CEH - Certified Ethical Hacker v12

Price included

3 490 € netto *Online

Method

Online

Training with EC-Council training materials

Certificate of completion of training

Contact with the trainer after the training

14 days

Voucher for the CEH (ANSI) Elite theoretical exam

Upgrade to VUE voucher at a promotional price

+ 149 € netto  

iLabs CEH

Lunch and coffee breaks

-

ATTENTION!

The training takes place on a BYOL (Bring Your Own Laptop) basis. This means that you must bring your own laptop to the training or inform us if you do not have one.

About this course


The accredited Certified Ethical Hacker v.12 training is the most desired, prestigious IT security training program. The training is addressed to people dealing with system security in the organization or who want to expand their knowledge of security issues. During the training, participants work using over 200 labs, 3,500 hacking tools and nearly 519 attack techniques. The tasks have been designed to force critical thinking and the application of knowledge acquired during the training.

"To defeat a hacker, you have to think like a hacker" - this is the motto that guides the training. The CEH certificate, as one of the most recognizable cybersecurity certificates in the world, is highly sought after in terms of employee competences among companies looking for industry specialists.

Our training is a condensed dose of knowledge that allows you to systematize knowledge in the field of offensive activities in the cybersecurity industry. The modules discussed during the training will allow you to learn the techniques and tools used by hackers. During 5 days of intensive training, you will learn about popular hacker attacks, and in a virtual environment you will use the acquired knowledge during practical exercises. Some of the material includes exercises to be performed on your own, so that you can test and expand your knowledge during practical tasks. These and many more exercises will be available to you for 6 months on the iLabs platform. iLabs is a cloud solution that provides all the systems and tools necessary for better preparation for CEH ANSI / CEH Practical exams, as well as being a perfect complement to the exercises performed during the training itself.

Skills gained

  • you will receive access to the training platform and training materials,
  • you will receive access to virtual labs allowing you to learn the practical side of hacking (iLabs for 6 months),
  • you will receive a certificate of completion of the training and an exam voucher (valid for 1 year).

Course Outline

Module 01: Introduction to Ethical Hacking

Module 02: Foot printing and Reconnaissance

Module 03: Scanning Networks

Module 04: Enumeration

Module 05: Vulnerability Analysis

Module 06: System Hacking

Module 07: Malware Threats

Module 08: Sniffing

Module 09: Social Engineering

Module 10: Denial-of-Service

Module 11: Session Hijacking

Module 12: Evading IDS, Firewalls, and Honeypots

Module 13: Hacking Web Servers

Module 14: Hacking Web Applications

Module 15: SQL Injection

Module 16: Hacking Wireless Networks

Module 17: Hacking Mobile Platforms

Module 18: IoT and OT Hacking

Module 19: Cloud Computing

Module 20: Cryptography

NÄCHSTMÖGLICHE TERMINE:

13 Mai 2024 . - Online Die Frist ist garantiert

10 Juni 2024 . - Katowice Die Frist ist garantiert

29 Juli 2024 . - Katowice

29 Juli 2024 . - Online

9 September 2024 . - Online

SCHULUNGSDAUER

5 d x 8 h (insgesamt 40 h)

Hast du Fragen?
Benötigst du zusätzliche Informationen
Möchtest du einen Platz vorreservieren?

Rufen Sie uns an!
+48 32 259 11 80

AUTORISIERTE EC-COUNCIL SCHULUNG

Autoryzowane szkolenia EC-Council