Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH)

What will you learn?

  • Key issues plaguing the information security world, incident management process, and penetration testing.
  • Various types of foot printing, foot printing tools, and countermeasures.
  • Network scanning techniques and scanning countermeasures.
  • Enumeration techniques and enumeration countermeasures.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks.
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures.
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.
  • Packet sniffing techniques and how to defend against sniffing.
  • Social Engineering techniques, identify theft, and social engineering countermeasures.
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
  • Session hijacking techniques and countermeasures.
  • Different types of webserver attacks, attack methodology, and countermeasures.
  • Different types of web application attacks, web application hacking methodology, and countermeasures.
  • SQL injection attacks and injection detection tools.
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
  • Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.
  • Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.
  • Various cloud computing concepts, threats, attacks, and security techniques and tools.
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
  • Perform vulnerability analysis to identify security loopholes in the target organization?s network, communication infrastructure, and end systems.
  • Different threats to IoT platforms and learn how to defend IoT devices securely.

Enquiry now!

Please fill the form, and you will have full info

CEH Course outline

  • Introduction to Ethical Cyber Piracy
  • Foot printing and Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Cyber Piracy
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service
  • Session Hijacking
  • Evading IDS
  • Firewalls and Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT Hacking
  • Cloud Computing
  • Cryptography

Prerequisites

A strong working knowledge of computers, networks, hardware and software. At least a year of experience working with networking technologies

Applications in Progress for 2022

Apply Now

Our student advisors are here to help you

Book Appointment