Certified Ethical Hacker (CEH)

Event type:Training Events
€1715
Online

Event Details

09:00
- 17:00
Mon, November 29 2021
- Fri, December 3 2021

Overview

  • Five-day, fully accredited, practitioner-led CEH course.
  • Learn how to plan and perform ethical hacking (penetration testing) at an advanced level.
  • Train without the travel with our Live Online courses giving you all the benefits of classroom study without the hassle, uncertainty and cost of travel.
  • Taught by Europe’s leading EC-Council trainers.
  • No prior qualifications needed – start taking this course straight-away.
  • Includes the exam (ANSI-compliant), which will help you command the trust and respect of employers.

 

What will you learn on the Certified Ethical Hacker (CEH) course?

  • Ethical hacking methodology.
  • Pre-attack reconnaissance.
  • How to fingerprint and enumerate targets.
  • How to perform network scanning and sniffing.
  • How to perform system vulnerability assessments.
  • How to create attack vectors.
  • Web attacks such as XSS, directory traversals and SQL injection.
  • How to plan and initiate cyber attacks in order to prevent them.
  • How to think like a criminal hacker in order to defeat them

 

The Certified Ethical Hacker (CEH) course benefits

  • The course increases IT knowledge of risks and vulnerabilities
  • Understand the mindset of a cyber criminalCertified Ethical Hacker (CEH) Training Course
    • Certification is not only for penetration testers but IT security professionals can gain valuable knowledge on cyber security
    • Advance your security career and enhance your salary
    • Mastery of ethical hacking skills

    In addition to the CEH exam we also offer the  CEH Practical exam, adding more value to your CEH certification through a demonstration of practical skills.

    Who should attend this course?

    The course can be taken by anyone who is pursuing a career in ethical hacking. The course helps you understand and gain hands-on-experience in identifying, counteracting and preventing IT security threats.

  • Why choose Us for your training needs? 

    Our CEH trainer practises what he teaches. As an information security professional who has been in the business for years and holds the necessary credentials, he brings up-to-date industry knowledge and shares his experiences to enhance this CEH course.

    Our training course delivers a comprehensive education in the attack strategies, tactics, technology, tools and motivations of criminal hackers. It is fast-paced, hands-on and focuses on giving you the necessary skills to enter the industry and be a successful ethical hacker. Without the stress of an exam on the final day, all classroom time is focused on the course content itself. Upon completion of the CEH training course, attendees have the knowledge to pass the CEH exam in your own time, and with hands-on experience. We also provide unique post-course support with online access to EC-Council iLabs for six months.

 

What does the Certified Ethical Hacker Training Course cover?

This five-day classroom training course features:

  • Coverage of historical and current attack vectors to provide a well-rounded education;
  • Exposure to technologies and software tools, and how they can be used in real-life scenarios;
  • Hands-on hacking from day one to the end of the course;
  • Unique post-course support directly with your tutor to answer questions while you study for the exam; and
  • Online access to EC-Council iLabs for six months to improve your skills and continue your ethical hacking education.

 

Certified Ethical Hacker exam

The exam consists of 125 multiple-choice questions that must be completed in four hours.

All attendees receive an exam voucher that will allow them to sit the CEH (312-50 (ECC EXAM), 312-50 (VUE)) exam. Please note that the cost of the exam voucher is included in the course purchase price.

The exam voucher is valid for one year from date of receipt. Delegates may take this exam either at the ECC Exam Centre or the Pearson Vue centre.

 

What qualifications will I receive?

This course provides you with internationally recognised Certified Ethical Hacker certification.

 

How will I receive my exam results and certificates?

  • A digital certificate will be available to download between 7-10 days from the date of certification in your Aspen account. Aspen is a one-step gateway to multiple portals, products and services provided by EC-Council for its registered members. It is an integrated environment and a user friendly portal, where a user can navigate to various web pages through a single login.
  • You will receive your certificate along with your welcome letter within 4-8 weeks from the date of your exam. If you do not receive your certificate within the stipulated period, kindly contact certsupport@eccouncil.org.

 

Can exams be retaken?

Yes, retake exam requests can only be purchased by contacting feedback@eccouncil.org, should a candidate fail the exam.

 

Are there any prerequisites for this course?

Candidates are only eligible to attempt the EC-Council CEH exam once they have completed the CEH course.

 

Is there any recommended reading?

We would recommend purchasing:

 

Do I need to bring proof of identity?

Delegates must bring a form of photographic ID with them as the invigilator my request to check it prior to the exam.

Share with Friends