Select Page

Certified Ethical Hacker v10 (CEH)

R4,890.00

  • 39:33:00

    Hours of learning

  • Presented by highly qualified, industry leading experts
  • 12 Months access
SKU: 4f80e3e3188b Category:
DESCRIPTION

Overview

EC-Council's Certified Ethical Hacker(CEH) course is meant to give the student a foundational knowledge and skillset to be an asset to their current organization as a security analyst or become an effective member of a security team engaged in offensive security testing and vulnerability assessments.  In this course you'll learn about specific topics including:  Intro to Ethical Hacking,  Information gathering through foot-printing and reconnaissance techniques,  network and system scanning,  service enumeration,  vulnerability discovery and analysis,  system hacking,  malware,  social engineering,  web application hacking,  SQL Injection,  Wireless,  Mobile,  IoT,  and more.

Objectives

  • Possess a strong background knowledge of networking,  telecommunications,  web and computer systems.
  • Understand the current security protocols for popular operating environments,  e.g., Linux,  Windows & Mac OS.
  • "Hack" into an organization's network/systems - with its permission - to assess weaknesses and vulnerabilities.
  • Undertake preventive,  corrective and protective countermeasures to safeguard systems against malicious attack.
  • Have the ability to identify and crack multiple types of passwords,  and effectively counter password attacks.
  • Comprehend the terminology,  stages,  classes,  phases and methodologies of ethical hacking.
  • Can cover their tracks and erase digital evidence of networks and system intrusions.
  • Understand cryptography & encryption techniques,  and private/public key infrastructure.
  • Adhere to a code of ethics governing professional conduct & the appropriateness of hacking.
  • Understand common cyber attacks,  e.g. social engineering,  phishing,  identity theft,  URL obfuscation,  trojans,  dumpster diving,  insider attacks,  etc,  and can undertake the appropriate evasion techniques and countermeasures.

Prerequisites

  • You should have a fundamental working knowledge of computers and basic experience doing system administration or help desk work to succeed in this course.  You should be familiar with standards system administrator concepts such as firewalls,  antiviruses, intrusion detection systems,  and access control lists.
  • In this course,  I’ll help you install the necessary software on your computer.  If you prefer,  you can use the Online Lab in your browser to complete the assignments in this course.
  • I’ll use mostly Windows as our base operating system in this course.  While we do have a section on Linux in the course,  I will not delve too deeply into it.  That’s because,  in my teaching experience,  students generally find it easier to use tools in an operating system they are familiar with before moving on to a new platform such as Linux.
  • The ideal student should be passionate and inquisitive about learning new technologies and diving into hands-on projects

Target Audience

  • Anyone who wants to pass the Certified Ethical Hacker Exam and become responsible for securing a home or enterprise network
  • This course is a good fit for aspiring professional pen testers–including system administrators or IT professionals interested in making a career change.  Current professional pen testers will be too advanced for this course.
  • This course is best suited for those who operate with or have privileged access in their company’s network.  You’ll learn about the latest security vulnerabilities and how to protect your assets.
  • People who are interested in hands-on learning and developing their own protection solutions will benefit the most from this course.  If you’re the type of person who likes taking things apart to see how they work,  then you’ll love this course.