Certified Ethical Hacker - Continuing Education


Overview

100 contact hours – 6 months – $2895

Are you interested in network security and information technology—but perhaps want more of a challenge than typical IT provides? If so, ethical hacking certification is a unique way to set yourself apart from other IT professionals and add even more value to your organization. As a certified ethical hacker, you'll use the same techniques as the bad guys to assess security and identify weaknesses, except you'll use these hacking powers for good.

To put it one way, "To beat a hacker, you need to think like a hacker." This course will immerse you into the hacker mindset, putting you in the driver's seat of hands-on activities. You will scan, test, hack, and secure your own systems. You will learn the five phases of ethical hacking (reconnaissance, gaining access, enumeration, maintaining access, and covering your tracks) and the ways to approach your target and succeed at breaking in every time.

This accredited course provides you with advanced hacking tools and techniques so that you can assess the security posture of an organization with the same approach these malicious hackers use. You'll be able to identify weaknesses and fix the problems before they are identified by the enemy, preventing what could potentially be catastrophic damage to your organization. This is sure to help you get ahead in your current and future positions.

Upon completion of this course, you will be prepared to sit for the Certified Ethical Hacker Exam 312-50, offered by EC-Council. This course also includes a voucher which covers the fee for the exam.

What you will learn

  • Assess ethical and legal requirements of security assessment and penetration testing and determine a strategy to comply with these requirements
  • Analyze different phases of hacking and recommend the best ethical hacking strategy for assessing the security of various components of information system
  • Examine different vulnerabilities, threats, and attacks on information systems and recommend the countermeasures
  • Analyze cryptography algorithms and encryption techniques, and design implementation strategies for securing information
  • Assess various network security techniques and tools to implement an appropriate level of information security controls based on evidence, information, and research

How you will benefit

  • Prepare for Certified Ethical Hacker (CEH) Exam Number 312-50 with example CEH exam questions
  • Obtain the CEH credential to unlock a number of career opportunities in the information security and cybersecurity industry
  • Obtain a credential highly acknowledged and recognized by employers in the public and private sector
  • Complete the most advanced, hands-on ethical hacking program in the industry

 

Course Outline

  1. Introduction to Ethical Hacking
  2. Footprinting and Reconnaissance
  3. Scanning Networks
  4. Enumeration
  5. Vulnerability Analysis
  6. System Hacking
  7. Malware Threats
  8. Sniffing
  9. Social Engineering
  10. Denial of Service
  11. Session Hijacking
  12. Evading IDS, Firewalls, and Honeypots
  13. Hacking Web Servers
  14. Hacking Web Applications
  15. SQL Injection
  16. Hacking Wireless Networks
  17. Hacking Mobile Platforms
  18. IoT and OT Hacking
  19. Cloud Computing
  20. Cryptography

 

Requirements

Hardware Requirements:

  • This course can be taken on either a PC or Mac.

Software Requirements:

  • PC: Windows 8 or later.
  • Mac: macOS 10.10 or later.
  • Browser: The latest version of Google Chrome or Mozilla Firefox is preferred. Microsoft Edge and Safari are also compatible.
  • Adobe Acrobat Reader.
  • Software must be installed and fully operational before the course begins.
  • Email capabilities and access to an email account.

Instructional Material Requirements:

The instructional materials required for this course are included in enrollment. The following textbook will be shipped to you approximately 7-10 business days after enrollment:

  • Certified Ethical Hacker, Ethical Hacking, and Countermeasures

Please Note: You will receive a digital book if the physical book is on backorder.

 

Prerequisites:

There are no mandatory prerequisites prior to taking this certified ethical hacker training. However, the Certified Ethical Hacker course is specifically designed to help individuals with prior strong knowledge of network infrastructure, computer hardware, software, and security prepare for the (CEH) Exam # 312-50, offered by the EC-Council.

 

For More Information & How To Enroll

Contact Elisabeth Green Geyer at OnlineCE@abtech.edu.