FastPass: unlimited Microsoft training for €6,750

Duration:
Only 5 days
Study Mode:
Classroom / Online Live
Next Date:
28/10/2024 (Monday)

Overview

CEH Official Certified Ethical Hacker EC-Council Training

Learn to hack and achieve your CEH Certification in just five days with our accelerated EC-Council Certified Ethical Hacker course. This comprehensive course takes you through the real-life ethical hacking process including tools and techniques that cybercriminals use to hack organisations and shows you how to protect your business from these attack vectors.

CEH V13 now comes with added AI capabilities, structured across 20 learning modules covering over 550 attack techniques. You’ll learn the latest real-world, commercial-grade hacking tools, techniques, and methodologies that hackers and information security professionals use to lawfully hack companies. This will help you protect your business from a wide range of vulnerabilities in web applications and threats, including:

  • Trojans, viruses, and worms
  • SQL injection
  • Direct-Denial-of-Service (DDoS) attacks

At the end of this course, you will take the official CEH exam and become certified. At Firebrand, we are proud to be an EC-Council Accredited Training Partner, so you'll get access to official EC-Council courseware and exams. What’s more, our Lecture | Lab | Review method will allow you to train at twice the speed of traditional training in a distraction-free environment.

As of March 2023, we provide delegates with the CEH Elite Package as part of our standard offering. This includes:

  • eCourseware
  • Knowledge (MCQ) exam
  • Practical Exam
  • CQ Labs
  • C|EH Engage
  • C|EH Complete
  • Microlearning Library x10 courses
  • Exam Retakes 1

Who should take this course?

This course is ideal for:

  • Cybersecurity, Cloud Security, and Network Security professionals
  • Information Security Analysts, Administrators, Managers, Specialists, Officers
  • Information Systems Security Engineers and Managers
  • Information Assurance (IA) Security Officers
  • Risk, Threat, and Vulnerability Analysts
  • Network Administrators or Engineers
  • IT Auditors

Please note that, before attending this accelerated course, you will be asked to sign an agreement stating that you will not use your ethical hacking knowledge for illegal or malicious attacks.

Benefits

Seven reasons why you should sit your course with Firebrand Training

  1. Two options of training. Choose between residential classroom-based, or online courses
  2. You'll be certified fast. With us, you’ll be trained in record time
  3. Our course is all-inclusive. A one-off fee covers all course materials, exams**, accommodation* and meals*. No hidden extras.
  4. Pass the first time or train again for free. This is our guarantee. We’re confident you’ll pass your course the first time. But if not, come back within a year and only pay for accommodation, exams and incidental costs
  5. You’ll learn more. A day with a traditional training provider generally runs from 9 am – 5 pm, with a nice long break for lunch. With Firebrand Training you’ll get at least 12 hours/day of quality learning time, with your instructor
  6. You’ll learn faster. Chances are, you’ll have a different learning style to those around you. We combine visual, auditory and tactile styles to deliver the material in a way that ensures you will learn faster and more easily
  7. You’ll be studying with the best. We’ve been named in the Training Industry’s “Top 20 IT Training Companies of the Year” every year since 2010. As well as winning many more awards, we’ve trained and certified over 135,000 professionals
  • For residential training only. Doesn't apply for online courses
    ** Some exceptions apply. Please refer to the Exam Track or speak with our experts

Think you are ready for the course? Take a FREE practice test to assess your knowledge!  Free Practice Test

Curriculum

  • Module 01: Introduction to Ethical Hacking
  • Module 02: Footprinting and Reconnaissance
  • Module 03: Scanning Networks
  • Module 04: Enumeration
  • Module 05: Vulnerability Analysis
  • Module 06: System Hacking
  • Module 07: Malware Threats
  • Module 08: Sniffing
  • Module 09: Social Engineering
  • Module 10: Denial-of-Service
  • Module 11: Session Hijacking
  • Module 12: Evading IDS, Firewalls, and Honeypots
  • Module 13: Hacking Web Servers
  • Module 14: Hacking Web Applications
  • Module 15: SQL Injection
  • Module 16: Hacking Wireless Networks
  • Module 17: Hacking Mobile Platforms
  • Module 18: IoT and OT Hacking
  • Module 19: Cloud Computing
  • Module 20: Cryptography

FAQs

What is Ethical Hacking?

Ethical Hackers, also known as Penetration Testers or Pen Testers, are employed to conduct penetration tests – controlled hacks – on businesses to test systems and find vulnerabilities.

Unlike ‘Black-Hat’ Hackers, Ethical Hackers are security professionals able to provide the knowledge and skills needed to fix flaws before they can be exploited. Businesses that hire Ethical Hackers get specialist insights from the perspective of an intruder. With this knowledge, businesses can fix vulnerabilities and boost their cyber defences.

What is the cost of CEH certification in the UK?

To find out the cost of this accelerated course and others, visit our prices page.

How much does the CEH exam cost in the UK?

While the exam is included in this accelerated course, self-study students must apply to EC-Council to determine exam eligibility.

Successful applicants can then purchase an exam voucher directly through EC-Council at a cost of $950 (payments are required to be made in USD).

Why is CEH certification important for Ethical Hackers?

CEH is a valuable credential for anyone pursuing a career in Ethical Hacking or Cyber Security. Here are seven reasons why it is important:

  1. CEH is widely recognized by employers and is considered a benchmark for hiring Ethical Hackers. It validates your skills and knowledge, making you a more competitive candidate in the job market.
  2. CEH covers a comprehensive knowledge base including various hacking techniques, tools, and methodologies. This knowledge base helps ethical hackers understand the mindset and tactics of malicious hackers and defend their companies against attacks.
  3. CEH helps you develop a thorough legal and ethical understanding of Cyber Security. Certified professionals are trained to perform hacking activities in a lawful and ethical manner, ensuring that they understand the boundaries and responsibilities associated with their work.
  4. CEH helps you develop hands-on hacking experience in a controlled environment. This practical exposure is crucial for ethical hackers to develop real-world skills and apply theoretical knowledge in a practical setting.
  5. Being CEH certified can lead to higher-paying jobs and better Cyber Security career opportunities. It can also serve as a stepping stone to more specialized certifications and roles, such as Penetration Testing (Pen Testing) or Cyber Security Management.
  6. The CEH curriculum is regularly updated to reflect the latest Cyber Security threats and trends. By taking this course, you will become aware of the most current attack vectors and defense mechanisms and stay ahead of potential security breaches.
  7. CEH helps your employer fulfil compliance and regulatory requirements. Many organizations, especially those in regulated industries like finance and healthcare, require CEH-certified professionals to meet compliance and regulatory standards. Holding this certification can help organizations fulfill these requirements and protect sensitive data effectively.

What are the CEH certification requirements?

EC-Council recommend you hold two years’ IT work experience and possess a basic familiarity with Linux or Unix. Firebrand also recommend you possess a strong working knowledge of TCP/IP and Windows Server.

If you attend Firebrand’s course, or any other official training programme, you will not be required to go through EC-Council’s application process. However, if you wish to attempt the exam without training, you must first be approved through the eligibility application process.

What are the best books for the Certified Ethical Hacker certification?

Whether you’re looking for further reading, or are intending to self-study, this blog post will help you decide on which ethical hacking books to use: The 5 Best CEH Certification Books.

Where can I find example CEH practice exam questions?

Get access to CEH sample exam questions before taking your accelerated course.

Can I learn Ethical Hacking online?

You can study ethical hacking online, but online courses will not offer the hands-on experience available with classroom courses.

On Firebrand’s accelerated course, you’ll have the chance to pose your own questions directly to an experienced cyber security professional – your instructor. You’ll also get access to the latest hacking tools used by cyber criminals, building the practical knowledge you need to defend organisations.

What tools will I learn on this accelerated course?

  • Kali
  • Backtrack
  • Nmap
  • Hping
  • Ettercap
  • Nessus
  • Maltego
  • Cain
  • Metasploit
  • W3af
  • ShellGPT

What Ethical Hacking job prospects are available with the CEH certification?

Specialist security knowledge provided by ethical hackers is highly valued by organisations because of the risks of falling victim to cyber crime. Cyber Security is at the top of the agenda for most UK businesses, resulting in a massive demand for IT security professionals like ethical hackers.

What is the salary for professionals with CEH certification?

The average UK salary for professionals holding the CEH certification is £67,500, according to data from ITJobsWatch.

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training Centre, covered by your Certification Guarantee:

The official Certified Ethical Hacker (ANSI) exam

  • Exam code: 312-50 (ECC Exam), 312-50 (VUE)
  • Number of questions: 125
  • Duration: 4 hours
  • Format: Multiple-choice

Prerequisites

Before attending the EC-Council Ethical Hacking course, you should have at least two years of IT work experience and be familiar with Windows and Linux/Unix operating systems.

It would also be useful to be certified in or have equivalent knowledge to CompTIA Network+ and CompTIA Security+.

To get the most out of this course, we also recommend you have experience with:

  • TCP/IP networking
  • Security frameworks such as ISO27001
  • Data Standards such as PCI-DSS & GDPR
  • Shell scripting – either Bash or Python

Please note that you must be 18 years or older to attend this course. If you are 16 or 17 years old, EC-Council will consider your eligibility for this course once you provide the written consent of a parent or legal guardian.

What's Included

Your accelerated course includes:

  • Accommodation *
  • Meals, unlimited snacks, beverages, tea and coffee *
  • On-site exams **
  • Exam vouchers **
  • Practice tests **
  • Certification Guarantee ***
  • Courseware
  • Up-to 12 hours of instructor-led training each day
  • 24-hour lab access
  • Digital courseware **

* For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
** Some exceptions apply. Please refer to the Exam Track or speak with our experts.
*** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.

Course Dates


Start
Finish
Status
Study Mode
Prices
28/10/2024 (Mon)
01/11/2024 (Fri)
Open
Classroom
09/12/2024 (Mon)
13/12/2024 (Fri)
Open
Classroom or Online Live
27/01/2025 (Mon)
31/01/2025 (Fri)
Open
Classroom or Online Live
03/03/2025 (Mon)
07/03/2025 (Fri)
Open
Classroom or Online Live
28/04/2025 (Mon)
02/05/2025 (Fri)
Open
Classroom or Online Live
16/06/2025 (Mon)
20/06/2025 (Fri)
Open
Classroom or Online Live
23/06/2025 (Mon)
27/06/2025 (Fri)
Open
Classroom or Online Live
18/08/2025 (Mon)
22/08/2025 (Fri)
Open
Classroom or Online Live