Certified Ethical Hacker Master Class

Certified Ethical Hacker Master Class

The Certified Ethical Hacker (CEH) provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act so you will be better positioned to set up your security infrastructure and defend against attacks. By providing an understanding of system weaknesses and vulnerabilities, the CEH course helps students learn to protect their organizations and strengthen their security controls in order to minimize the risk of a malicious attack.

CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work toward proving the required knowledge and skills needed to achieve the CEH credential and perform the job of an ethical hacker.

Now in its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies.

Certification Exam

Number of Questions: 125
Test Duration: 4 Hours
Test Format: Multiple Choice
Test Delivery: ECC EXAM, VUE
Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)
Passing Score:

In order to maintain the high integrity of our certification exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has real world applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall cut score for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%.

While no one can guarantee that you will pass the exam, we can offer you Exam Insurance: If you fail either certification exam included in this program on the first attempt, EC-Council will pay for the next attempt. Any further attempts can be purchased at the reduced “retake” rate.

Intended For
  • Information Security Analyst/Administrator
  • Information Assurance (IA) Security Officer
  • Information Security Manager/Specialist
  • Information Systems Security Engineer/Manager
  • Information Security Professionals/Officers
  • Information Security/IT Auditors
  • Risk/Threat/Vulnerability Analyst
  • System Administrators
  • Network Administrators and Engineers
Age Requirements and Policies

The age requirement for attending the training or the exam is restricted to any candidate that is permitted by his/her country of origin/residency.

If the candidate is under the legal age as permitted by his/her country of origin/residency, they are not eligible to attend the official training or eligible to attempt the certification exam unless they provide the accredited training center/EC-Council a written consent/indemnity of their parent/legal guardian and a supporting letter from their institution of higher learning. Only candidates from a nationally accredited institution of higher learning shall be considered.

Course Outline
Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance
Module 03: Scanning Networks
Module 04: Enumeration
Module 05: Vulnerability Analysis
Module 06: System Hacking
Module 07: Malware Threats
Module 08: Sniffing
Module 09: Social Engineering
Module 10: Denial-of-Service
Module 11: Session Hijacking
Module 12: Evading IDS, Firewalls, and Honeypots
Module 13: Hacking Web Servers
Module 14: Hacking Web Applications
Module 15: SQL Injection
Module 16: Hacking Wireless Networks
Module 17: Hacking Mobile Platforms
Module 18: IoT Hacking
Module 19: Cloud Computing
Module 20: Cryptography
Delivery:

Students will attend the live online Certified Ethical Hacker (CEH) Course which will teach students the 5 phases of Ethical Hacking and show them how to use the tools the hackers use in each of the phases. The course will prepare students for the CEH certification exam as well as the CEH Practical exam.  Successful candidates who pass both will earn the CEH Master credential. This course offers you the opportunity to learn from world-class instructors and to collaborate with top Infosecurity professionals. MasterClass classes come with a slew of additional benefits including add-on certification training, local meet-up opportunities, and iLearn access:

  • Official e-courseware (1 year access)
  • CyberQ Labs (6 Months Access)
  • Certificate of Completion
  • Exam Prep
  • Certification Exam
  • CEH On-Demand (1 year Access)
  • The CEH Master Class package comes with your choice of CPENT (Pen Testing Track) or CHFI (Computer Forensics Track)

CPENT (Pen-test):

Teaches students how to apply the concepts and tools taught in the CEH program to a pen-test methodology in a live cyber range.

CHFI (Computer Forensics):

Teaches students a methodological approach to computer forensics including searching and seizing, chain-of-custody, acquisition, preservation, analysis and reporting of digital evidence.

Labs
  • CEH
    • 107 Exercises
    • Approximately 20 Hours
  • CPENT
    • 8 network ranges (zones)
    • 105 lab exercises
  • CHFI
    • 40 Exercises
    • Approximately 14 Hours

Date

May 10 2022 - Jun 09 2022
Expired!

Time

CST
5:00 pm - 9:00 pm

Cost

$3,499.00

Location

Zoom/ Remote
Online