Certified Ethical Hacking (CEH)

Online ( Anywhere) + NY Session: Register
To view other dates, please click here

Join the Cyber Kung Fu, CCCure and PM Success for Ethical Hacking class. Learn how to perform Vulnerability and Penetration testing, get hands on training with NMAP, Wireshark, Metasploit and Web Proxy tools like Burp Suite. Play with live malware, set up Botnets, get down and dirty with arp poisoning, inject SQL statements to exfiltrate data and send poison pen letters to unsuspecting email recipients to gain control over their machines. Best of all prepare for the EC-Council CEH exam with the latest up to date practice test.

The course will follow the outline in the Sybex CEH v9 book. The instructor Tom Updegrove, MCSE ,CCSP, SEC+, CEI, CEH, WCNA was a technical editor on the Official Sybex CEH v9 book and considered to be one of the best in this field.

 

What is in the CEH Course?

This is the worlds most advanced ethical hacking course with 18 of the most current security domains any ethical hacker will ever want to know when they are planning to beef up the information security posture of their organization. In 18 comprehensive modules, the course covers over 270 attack technologies, commonly used by hackers.

The course contains over 40 labs which mimic real time scenarios in the course to help you “live” through an attack as if it were real and provide you with access to over commonly used hacking tools to immerse you into the hacker world.

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the globally recognized Certified Ethical Hacker certification! This course prepares you for EC-Council Certified Ethical Hacker exam 312-50.

 

Topics Covered

  • Introduction to Ethical Hacking
  • Footprinting and Reconnaissance
  • Scanning Networks
  • Enumeration
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial of Service
  • Session Hijacking
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • Evading IDS, Firewalls, and Honeypots
  • Cloud Computing
  • Cryptography

 Who Would Benefit

  • Security Officers
  • Auditors
  • Network Administrators
  • Firewall Administrators
  • Security Professionals
  • Anyone who is concerned about the integrity of the network infrastructure

Prerequisites

  • Good knowledge of Networking, TCP/IP, HTML & Web applications
  • Information systems and security background.
  • Minimum of 12 months of experience in networking technologies

CEH v9 Exam Info

  • Number of Questions: 125
  • Passing Score: 70%
  • Test Duration: 4 Hours
  • Test Format: Multiple Choice
  • Test Delivery: Prometric Prime / VUE / ProctorU/ECCEXAM
  • CEH training at PM Success will properly prepare you for the following exams:
  • 312-50 – Certified Ethical Hacker (ANSI)
  • 312-50 (ECC EXAM), 312-50 (VUE)
  • 312-99 – Certified Network Defense Architect (CNDA)

 Legal Agreement

Ethical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes only. Prior to attending this course, you will be asked to sign an agreement stating that you will not use the newly acquired skills for illegal or malicious attacks and you will not use such tools in an attempt to compromise any computer system, and to indemnify EC-Council with respect to the use or misuse of these tools, regardless of intent.

 CEH v9 Features

  • 18 Modules
  • 140 Labs
  • 270 Slides Attack Technologies
  • 2200 Hacking Tools
  • Over 2200 graphically rich slides

Career Track & Roles

  • Network Administrator
  • Systems Administrator
  • Systems Engineer
  • Systems Architect
  • Network Security Specialist

Follow On Courses

  • ECSA
  • Wireless Security
  • Computer Forensics