Course Provider
What will you learn in Certified Ethical Hacker course?
- Hacking Challenges
- Emerging attack vendors
- Enumeration
- Malware reverse engineering
- Hacking web applications
- Cloud computing
- Operation technology, WPA3
Certified Ethical Hacker
-
Skill Type
Emerging Tech
- Domain
Cybersecurity
- Course Category
Deepskilling Course
- Certificate Earned Joint Co-Branded Participation Certificate & Partner Completion Certificate
- Nasscom assessment Coming Soon
- Course Covered under GoI Incentive
Yes
-
- Course Price
INR 51,999+ 18% GST INR 47,999 + 18% GST.till 31 December, 2024
- Course Duration
40 Hours
- Course Price
Why you should take Certified Ethical Hacker course?
- The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.
- In its 12th version, the Certified Ethical Hacker provides comprehensive training, handson learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework:
- Learn
- Certify
- Engage
- Compete
- The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.
Who should take Certified Ethical Hacker course?
- Information Assurance (IA) Security
- Officer, Information Security Manager
- Specialist, Information Systems Security Engineer
- Manager, Information Security Professionals
- Officers, Information Security IT Auditors, Risk / Threat/Vulnerability Analyst / System Administrators / Network Administrators and Engineers
- SOC Security Analyst
- Cyber Defense Analyst
- Senior security consultant
- Warning Analyst
- Information Security Analyst
- Junior Penetration Tester
- Senior SOC Analyst
- Solution Architect
- Security Compliance Analyst
- Manual Ethical Hacker
- Information Security Manager
- Technology Risk & Cybersecurity Audit
Curriculum
- Module 01: Introduction to Ethical Hacking
- Module 02: Foot printing and Reconnaissance
- Module 03: Scanning Networks
- Module 04: Enumeration
- Module 05: Vulnerability Analysis
- Module 06: System Hacking
- Module 07: Malware Threats
- Module 08: Sniffing
- Module 09: Social Engineering
- Module 10: Denial-of-Service
- Module 11: Session Hijacking
- Module 12: Evading IDS, Firewalls, and Honeypots
- Module 13: Hacking Web Servers
- Module 14: Hacking Web Applications
- Module 15: SQL Injection
- Module 16: Hacking Wireless Networks
- Module 17: Hacking Mobile Platforms
- Module 18: IoT Hacking
- Module 19: Cloud Computing
- Module 20: Cryptography
Tools you will learn in Certified Ethical Hacker course:
- Recon-ng
- Maltego
- OSRFramework
- FOCA
- BillCipher
- OSINT Framework
- NetScanTools Pro
- Hping3
- Unicornscan
- Nmap
- Wireshark
- Colasoft Packet Builder
- SoftPerfect Network Scanner
- Active Directory Explorer (AD Explorer)
- ldapsearch
- DNSRecon
- NetScan Tools Pro
- Advanced IP Scanner
- OpenVAS
- Nessus
- GFI LanGuard
- Nikto
- Responder
- L0phtCrack
- Exploit DB
- Metasploit
- PowerSploit
- Armitage
- Immunity Debugger
- Auditpol
- njRAT
- VirusTotal
- Theef
- BinText
- PEid
- DIE
- PE Explorer
- Dependency Walker
- IDA and OllyDbg
- PA File Sight
- DNSQuerySniffer
- Cain & Abel
- Omnipeek Network Protocol Analyzer
- SteelCentral Packet Analyzer
- Social Engineering Toolkit (SET)
- OhPhish
- Zed Attack Proxy (ZAP)
- bettercap
- Snort
- HoneyBOT
- Skipfish
- Uniscan
- THC Hydra
- Dig
- Gobuster
- Vega
- Burp Suite
- PwnXSS
- WPScan
- N-Stalker Web Application Security Scanner
- sqlmap
- DSSS
- OWASP ZAP
- NetSurveyor
- Wifiphisher
- Aircrack-ng Suite
- MANA Toolkit
- LOIC Android
- PhoneSploit
- lazys3
- S3Scanner
- S3 Bucket List Extension
- AWS CLI
- HashCalc
- CryptoForge
- Advanced Encryption Package
- VeraCrypt
- Rohos Disk Encryption
- CrypTool
- Capsa Network Analyzer
- ShellPhish
FAQs
The program focuses on hacking techniques and technologies from an offensive perspective. This advanced security program is regularly updated to reflect the latest developments in the domain, including new hacking techniques, exploits, automated programs as well as defensive recommendations as outlined by experts in the field. The CEH body of knowledge represents detailed contributions from security experts, academicians, industry practitioners and the security community at large.