EC-Council - Certified Ethical Hacker (Practical) | CEH Practical certification

Varighet

Varighet:

Bare 5 dager

Metode

Metode:

klasserommet / på nett / Hybrid

Neste dato

Neste dato:

3/6/2024 (Mandag)

Overview

Become an ethical hacker in just 5 days with this accelerated Certified Ethical Hacker (CEH) Practical course. Learn how to hack from industry experts and gain the CEH certification. Then prove your skills with the CEH Practical exam.

Master ethical hacking and get immersed in the tools and techniques used by hackers and cyber criminals to exploit organisations.

With access to 140 real world labs and over 2,200 hacking tools you'll learn how to keep your business safe from Trojans viruses and worms, SQL injection, MAC and DHCP attacks, and DDoS attacks. Through Firebrand's unique Lecture | Lab | Review technique, you'll learn, build and retain knowledge faster.

On this accelerated, all-inclusive course, you'll learn how to:

  • Scan networks to identify live and vulnerable machines and perform vulnerability analysis to identify security loopholes in organisation's network, communication infrastructure, and end systems
  • Identify and use malware, computer worms and viruses to exploit systems
  • Perform OS banner grabbing, service, and user enumeration
  • Conduct packet sniffing and system hacking and understand attack vectors
  • Perform SQL injection, steganography, web server, web application, cryptography and steganalysis attacks

This accelerated, hands-on ethical hacking course will give you access to 50% more content than traditional training, and includes GCHQ Accredited, official CEH v12 courseware.

Sit your CEH exam just steps from the classroom, during the course. You'll also get 6 months access to iLabs after your course and an exam voucher for the CEH Practical exam.

Prove your practical skills

This course fully prepares you for the CEH Practical exam and includes an exam voucher. The CEH Practical is a six hour exam which you can take anytime within 6 months on EC-Council's Aspen Portal. It simulates a real corporate network and will demonstrate that you have real ethical hacking skills. If you're not interested in gaining the practical certification, try our CEH course.

Award-winning ethical hacking training

Train with the best on this accelerated ethical hacking course - Firebrand has been named EC-Council's Accredited Training Centre of the Year nine years in a row. Firebrand was chosen from a network of more than 700 training centres across 107 countries.

EC-Council's CEH certification is accredited by the American National Standard Institute (ANSI). Organisations with ANSI accreditation are required to undergo stringent quality reviews and assessments. EC-Council is one of just a handful of certification bodies to achieve ANSI accreditation.

Her er 8 grunner til hvorfor du skal gjennomføre ditt CEH Practical hos Firebrand Training:

  1. Du blir utdannet og sertifisert på bare 5 dager. Hos oss får du din utdanning og sertifisering på rekordtid, en sertifisering du også gjennomfører der og da som en integrert del av den intensive, akselererte utdanningen.
  2. Alt er inkludert. Et engangsbeløp dekker alt kursmaterial, eksamen, kost og losji og tilbyr den mest kostnadseffektive måten å gjennomføre ditt CEH Practical kurs og sertifisering på. Og dette uten noen uannonserte ytterligere kostnader.
  3. Du klarer sertifiseringen første gangen eller kan gå kurset om igjen kostnadsfritt. Det er vår garanti. Vi er sikre på at du vil klare din CEH Practical sertifisering første gangen. Men skulle du mot formodning ikke gjøre det kan du innen et år komme tilbake og kun betale for eventuelle overnattinger og din eksamen. Alt annet er gratis.
  4. Du lærer deg mer.Tradisjonelle utdanningsdager varer fra kl. 09.00 til 16.00 med lange lunsj- og kaffepauser. Hos Firebrand Training får du minst 12 timers effektiv og fokusert kvalitetsutdanning hver dag sammen med din instruktør, uten private eller arbeidsrelaterte, forstyrrende momenter.
  5. Du lærer deg CEH Practical raskere. Vi kombinerer de tre innlæringsmetodene (Presentasjon |Øving| Diskusjon) slik at vi gjennomfører kurset på en måte som sikrer at du lærer deg raskere og lettere.
  6. Du er i sikre hender.Vi har utdannet og sertifisert 134.561 personer, vi er partner med alle de store navn i bransjen og vi har vunnet atskillige utmerkelser, bla. a. "Årets Learning Partner 2010, 2011, 2012, 2013 og 2015” fra Microsoft Danmark og med en vekst på 1430 % siden 2009 er vi årets Gazelle prisvinner på Sjælland, Danmark.
  7. Du lærer deg ikke bare teorien. Vi har videreutviklet CEH Practical kursen og tilbyr flere praktiske øvelser og sikrer på den måten, at du kan bruke dine ferdigheter for å løse daglige praktiske problemstillinger.
  8. Du lærer av de beste. Våre instruktører på CEH Practical er de beste i bransjen og tilbyr en helt unik blanding av kunnskap, praktisk erfaring og pasjon for å lære bort.

Curriculum

This accelerated ethical hacking course will provide you with in-depth knowledge and practical experience on current security systems and tools.

You’ll begin by studying perimeter defences before learning how to scan and attack your own networks. You’ll also study intrusion detection, policy creation, social engineering, DDoS attacks, buffer overflows and virus creation. Exclusively to this accelerated CEH course, you’ll study the countermeasures used to defend against different methods of cyber attack.

You’ll study EC-Council’s Certified Ethical Hacker curriculum:

  • Module 01: Introduction to Ethical Hacking
  • Module 02: Footprinting and Reconnaissance
  • Module 03: Scanning Networks
  • Module 04: Enumeration
  • Module 05: Vulnerability Analysis
  • Module 06: System Hacking
  • Module 07: Malware Threats
  • Module 08: Sniffing
  • Module 09: Social Engineering
  • Module 10: Denial-of-Service
  • Module 11: Session Hijacking
  • Module 12: Evading IDS, Firewalls, and Honeypots
  • Module 13: Hacking Web Servers
  • Module 14: Hacking Web Applications
  • Module 15: SQL Injection
  • Module 16: Hacking Wireless Networks
  • Module 17: Hacking Mobile Platforms
  • Module 18: IoT Hacking
  • Module 19: Cloud Computing
  • Module 20: Cryptography

Please note: before attending this accelerated course, you will be asked to sign an agreement stating that you will not use your ethical hacking knowledge for illegal or malicious attacks.

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

Certified Ethical Hacker (ANSI) exam

  • Exam Code: 312-50 (ECC Exam), 312-50 (VUE)
  • Number of Questions: 125
  • Duration: 4 Hours
  • Format: Multiple Choice

You'll also get a voucher for the EC-Council Certified Ethical Hacker (Practical) Exam. You can sit this exam within 6 months of the course. It is proctored online through the EC-Council Exam portal.

Certified Ethical Hacker (Practical) exam:

  • Number of Practical Challenges: 20
  • Duration: 6 hours
  • Format: iLabs Cyber Range
  • Passing Score: 70%

Once you have attained the CEH certification and the CEH Practical certification, EC-Council will automatically award you the CEH Master certification.

Note: the CEH certification must be an IAS-accredited version, i.e. v12 (the current CEH version), v11, v10, v9 or v8. CEH Master is a separate certification, but has no separate exam.

What's Included

On this accelerated, all inclusive course you'll get:

  • EC-Council Certified Instructor
  • EC-Council GCHQ accredited official CEH course materials
  • 6 months access to EC-Council official CEH iLabs
  • EC-Council CEH exam which you'll take on the final day of the course
  • Instructor-led CEH exam preparation
  • EC-Council CEH Practical exam voucher

Prerequisites

Before attending this accelerated ethical hacking course, you should hold two years’ IT work experience and a possess a basic familiarity of Linux and/or Unix. We also recommend you possess a strong working knowledge of:

  • TCP/IP
  • Windows Server

Please Note: You must be 18 or over to attend this course. If you are 16 or 17 years old, EC-Council will consider your eligibility for this course, given that you provide written consent of a parent or legal guardian.

Anmeldelser

Vi har lært opp 134.561 personer på 12 år. Vi ba dem om å anmelde vår akselererte opplæring. Akkurat nå har 96,41% angitt at Firebrand overgikk forventningene:

"The instruction was excellent and the facilities, including accommodation, was very good."
Anonym (24/2/2020 (Mandag) til 28/2/2020 (Fredag))

"Intense learning but worth it."
A.S.. (25/2/2019 (Mandag) til 1/3/2019 (Fredag))

"The instruction was excellent and the facilities, including accommodation, was very good."
Anonym (24/2/2020 (Mandag) til 28/2/2020 (Fredag))

"Intense learning but worth it."
A.S.. (25/2/2019 (Mandag) til 1/3/2019 (Fredag))

"Great 4 days of in-person training. The trainer was knowledgeable and brought a wealth of real world examples to what would have been otherwise a very theoretical training course."
Ian Smith, DWP. (8/1/2024 (Mandag) til 11/1/2024 (Torsdag))

Kursdatoer

EC-Council - Certified Ethical Hacker (Practical) | CEH Practical

Start

Slutt

Kapasitet

Registrer deg

4/3/2024 (Mandag)

8/3/2024 (Fredag)

Ferdig - Gi tilbakemelding

 

8/4/2024 (Mandag)

12/4/2024 (Fredag)

Ferdig - Gi tilbakemelding

 

3/6/2024 (Mandag)

7/6/2024 (Fredag)

Ledige plasser

Registrer deg

24/6/2024 (Mandag)

28/6/2024 (Fredag)

Ledige plasser

Registrer deg

5/8/2024 (Mandag)

9/8/2024 (Fredag)

Ledige plasser

Registrer deg

30/9/2024 (Mandag)

4/10/2024 (Fredag)

Ledige plasser

Registrer deg

28/10/2024 (Mandag)

1/11/2024 (Fredag)

Ledige plasser

Registrer deg

9/12/2024 (Mandag)

13/12/2024 (Fredag)

Ledige plasser

Registrer deg

Siste anmeldelser fra studenten vår