Certified Ethical Hacker (C|EH)

Overview

The EC-Council Certified Ethical Hacker (CEH) certification is a globally recognized credential designed for professionals in the cybersecurity field who specialize in identifying and addressing vulnerabilities in network infrastructures. 

The CEH certification validates the skills and knowledge required to effectively identify, assess, and counteract potential security threats and vulnerabilities within an organization’s network infrastructure. Certified Ethical Hackers are trained to think like malicious hackers to anticipate and prevent cyberattacks.

Target Audience

The CEH certification is ideal for IT professionals, security officers, auditors, site administrators, and anyone involved in the field of information security who wants to demonstrate their expertise in ethical hacking and penetration testing.

Objectives

  • Module 01: Introduction to Ethical Hacking
  • Module 02: Footprinting and Reconnaissance
  • Module 03: Scanning Networks
  • Module 04: Enumeration
  • Module 05: Vulnerability Analysis
  • Module 06: System Hacking
  • Module 07: Malware Threats
  • Module 08: Sniffing
  • Module 09: Social Engineering
  • Module 10: Denial-of-Service
  • Module 11: Session Hijacking
  • Module 12: Evading IDS, Firewalls, and Honeypots
  • Module 13: Hacking Web Servers
  • Module 14: Hacking Web Applications
  • Module 15: SQL Injection
  • Module 16: Hacking Wireless Networks
  • Module 17: Hacking Mobile Platforms
  • Module 18: IoT and OT Hacking
  • Module 19: Cloud Computing
  • Module 20: Cryptography

Benefits

  • Industry Recognition: The CEH certification is widely recognized by employers and government agencies worldwide as a benchmark for ethical hacking expertise.
  • Career Opportunities: Certified Ethical Hackers are in high demand across various industries, including cybersecurity firms, government agencies, financial institutions, and technology companies.
  • Skill Validation: Earning the CEH certification demonstrates proficiency in ethical hacking techniques, penetration testing methodologies, and cybersecurity best practices.
  • Professional Development: CEH-certified professionals have access to ongoing training and resources to stay updated on the latest trends and techniques in ethical hacking and cybersecurity.
  • Network: CEH certification holders become part of a global community of cybersecurity professionals, providing networking opportunities and collaboration possibilities.
  • The EC-Council Certified Ethical Hacker (CEH) certification is an essential credential for professionals seeking to establish themselves as knowledgeable and skilled ethical hackers in the cybersecurity industry.

Prerequisites

9 to 12 months hands-on experience in the lab or field.

Exam Details

  • ANSI ISO/IEC 17024 Accredited
  • 125 Multiple-Choice questions
  • 4 hours

Class Duration

5 days

 

$2,295.00