This five-day instructor-led class is designed to help IT professionals prepare for the Certified Ethical Hacker (CEH) exam.

This Track Includes:

Certified Ethical Hacker (CEH) – 5 Days

Duration

5 Days

Description

The Certified Ethical Hacker program is the most desired information security training program any information security professional will ever want to be in. To master the hacking technologies, you will need to become one, but an ethical one! The accredited course provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organization.

The goal of this course (Certified Ethical Hacker CEH) is to help you master an ethical hacking methodology that can be used in at penetration testing or ethical hacking situation.

You walk out the door with ethical hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification!

Objectives:

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident.

CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure.

Course Outline

  • 1. Introduction to Ethical Hacking2. Footprinting and Reconnaissance
    3. Scanning Networks
    4. Enumeration
    5: Vulnerability Analysis
    6: System Hacking
    7: Malware Threats
    8: Sniffing
    9: Social Engineering
    10: Denial-of-Service
    11: Session Hijacking
    12: Evading IDS, Firewalls and Honeypots
    13: Hacking Web Servers
    14: Hacking Web Applications
    15: SQL Injection
    16: Hacking Wireless Network
    17: Hacking Mobile Platforms
    18: IoT and OT Hacking
    19: Cloud Computing
    20: Cryptography

Audience

The Certified Ethical Hacking training course is designed for:

  • Security Analysts
  • Security Consultants
  • Security Researchers
  • Security Officers
  • Security Professionals
  • Site Administrators
  • Anyone with an interest in ethical hacking, infosec and cyber security.
  • Anyone who is concerned about the integrity of a network infrastructure.

Prerequisties

Students should have an understanding of Linux administration skills, comfortable using the command line. Must be able to edit files using a command-line text editor.

Certification

Certified Ethical Hacker

Below is a Course Schedule for this:

2023

JanFebMarAprMayJun
16,17,18,19,2013,14,15,16,1720,21,22,23,2417,18,19,20,2115,16,17,18,1919,20,21,22,23
JulyAugSepOctNovDec

Duration: 4 Days

Course Fee

Course Fee$2500.00
SME (Company Sponsored) – All Singaporean and Permanent Resident EmployeeNA
Singapore Citizens aged 40 years old and aboveNA
Singapore Citizen and Permanent Resident aged 21 years old and aboveNA

    Book Now