top of page

CERTIFIED ETHICAL HACKER
(CeH)

PRICE

₹ 1,50,000 (INCL. EXAM FEE) 

DURATION

40 HOURS / 5 DAYS

LEVEL

ADVANCED

TOTAL STEPS INVOLVED
20 (TWENTY)

COURSE DETAILS

Pre-requisite

Have at least 2 years of work experience in information security or documentable work experience in all nine CEH domains.

 

Objective

The objectives of doing the CEH course are to:

  • Gain an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures.

  • Learn how to think like a hacker and understand their motives and methods.

  • Develop the skills required to identify and counter cyber threats.

  • Understand the importance of security infrastructure and how to defend against attacks.

​

Outcome

Upon completion of the course, individuals will be able to:

  • Understand the five phases of ethical hacking and how to apply them in real-world scenarios.

  • Identify and mitigate various types of cyber-attacks.

  • Use commercial-grade hacking tools and techniques to identify vulnerabilities in Systems

  • Compete with hackers around the world as part of the CEH Elite program

CURRICULLUM

LESSON 1

Introduction to Ethical Hacking

LESSON 3

Scanning Networks

LESSON 2

Foot-printing and Reconnaissance

LESSON 4

Enumeration

LESSON 5

Vulnerability Analysis

LESSON 6

System Hacking

LESSON 7

Malware Threats

LESSON 8

Sniffing

LESSON 9

Social Engineering

LESSON 10

Denial-of-Service

LESSON 11

Session Hijacking

LESSON 12

Evading IDS, Firewalls, and Honeypots

LESSON 13

Hacking Web Servers

LESSON 14

Hacking Web Applications

LESSON 15

SQL Injection

LESSON 16

Hacking Wireless Networks

LESSON 17

Hacking Mobile Platforms

LESSON 18

IoT Hacking

LESSON 19

Cloud Computing

LESSON 20

Cryptography

bottom of page