Certified Ethical Hacker v11 - (CEH v11)

ABOUT THE COURSE

The Certified Ethical Hacker v11 - (CEH v11) is the most employer demanded qualification in the IT World today. Cybersecurity is becoming more and more essential, with hackers constantly inventing new ways to steal information. However, there are also ethical hackers who work to prevent these attacks. The most trusted of them all is the Certified Ethical Hacker. It's the most desired information security certification, and it represents one of the fastest-growing cybersec credentials. It's what employers are looking for, and it's what providers of critical infrastructure need.

CertHub is an accredited Partner of the EC-Council and the course provided does not require you to have the pre-requisites to be able to get certified as an Ethical Hacker. CEH v11 is one of the latest versions of the CEH certification. With this version comes the most current hacking techniques, exploits, and tools used by hackers.

WHAT YOU WILL LEARN

You will learn about key issues include security, ethics, and control. Information security is an ever-evolving beast with many branches, such as information security standards and laws. The most urgent security issue is the ethical hacking that plagues the world.

You will perform critical phase in the process of ethical hacking is footprinting, reconnaissance, footprinting techniques and tools can help you identify security vulnerabilities. Network scanning techniques and scanning countermeasures. Enumeration techniques and enumeration countermeasures. Vulnerability analysis to identify security loopholes in the target organisation’s network, communication infrastructure and end systems. System hacking methodology, steganography, steganalysis attacks and covering tracks to discover system and network vulnerabilities.

You will also learn about the different types of malware (Trojan,Virus, worms, etc.), system auditing formal ware attacks, malware analysis, and countermeasures. Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend sniffing. Social engineering techniques and how to identify theft attacks to audit human level vulnerabilities and suggest social engineering countermeasures.

DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures. Session hijacking techniques to discover network-level session management, authentication/authorization, cryptographic weaknesses, and countermeasures. Web server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.

Web application attacks and comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures. SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures. Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools. Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.

Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and counter measures. Cloud computing concepts(Container technology, serverless computing),various threats/attacks, and security techniques and tools.

Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap. Threats to IoT and OT platforms and learn how to defend IoT and OT devices securely. Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools and much more...

HOW DOES THE STUDY WORK

The Learning will be quite interactive and require you to participate.  It's designed to give you the tools and knowledge that will be required in order for you to ace your CEH v11 exam first time. Once you've completed the E-Learning study, we would highly recommend logging on to your provided CEH v11 Labs environment so that you can gain a solid understanding of how the technology is used. You will go through exercises for the Certification exam but also what a typical tasks would undertake at a real job setting.

You'll then want to hone in on what they'll be asking of you when setting for the official CEH v11 Certification Exams. You also receive support from mentors via forums and chat on the official EC Council Platform.

You will recieve 12 months access to the accredited CEH v11 Practice Exams which will give many "mock questions"  that are perfect for practicing with as if it was an assessment right before taking your official exam.  You also receive the Official CEH v11 Certification exam as part of your learning.

So, what are you waiting for? Enrol now and get the qualification employers are looking for!

HOW TO START LEARNING 

The Course is Self Paced and you receive access to various resources to help you pass the Certified Ethical Hacker V11 (CEH) Certification Exam first time.

Once you have completed the course Enrolment process, Our Learning Consultants will be in touch , you will receive your login details via the email address you provided or you can also pick your own course start date. To pick you own start date, after you make the payment for your course, state your preferred start date on the Enrolment Form

You will receive information and instructions on how you access your own private Learning Portal for the Instructors Led Videos, access to the Hands on Practice labs, access to the Accredited Practice Exam and the official Certified Ethical Hacker V11 (CEH) Certification Exam.

Study Units
Resources
Career Outcomes
Further Info

Study Units:

  1. Introduction to Ethical Hacking
  2. Footprinting and Reconnaissance
  3. Scanning Networks
  4. Enumeration
  5. Vulnerability Analysis
  6. System Hacking
  7. Malware Threats
  8. Sniffing
  9. Social Engineering
  10. Denial-of-Service
  11. Session Hijacking
  12. Evading IDS, Firewalls, and
  13. Honeypots
  14. Hacking Web Servers
  15. Hacking Web Applications
  16. SQL Injection
  17. Hacking Wireless Networks
  18. Hacking Mobile Platforms
  19. IoT and OT Hacking
  20. Cloud Computing
  21. Cryptography

Resources you will get as part of your course

  1. 12 months access to E- learning Instructor Led Video Portal
  2. 6 months Access to Practice Labs - CEH v11
  3. 12 months mentor support
  4. 12 months Access to the accredited Practice Exam for the CEH v11.
  5. Official CEH v11 Certification Exam

Resources you require to begin the course:

  • Access to the Internet with at least 2mb/sec connection (ADSL).
  • Windows or MAC Computer
  • A Webcam for the Official Certification Exam
  • General skills of using a computer

This Certification is ideal for:

  • Anyone who has experience in the IT industry and wants to move in to Cybersec
  • Cybersec professionals
  • IT Graduates
  • Ethical Hacker enthusiasts
  • Information Security Professionals

 

 

Accredited Training:

CertHub is an accredited Partner of EC-Council.

Eligibility Criteria for CEH Exam:

  1. 2 years Information Security work experience. OR
  2. Complete this Accredited Training Course from CertHub - EC -Council and you are not required to have the 2 years prior Infosec experience.

Exam Title:
Certified Ethical Hacker (ANSI)

Exam Code:

312-50

Number of Exam Questions:
125

Duration:
4 hours

Mode:
Online, Proctor - Multiple Choice

Further Questions?

If you have any further questions,  contact us and one of Our Learning Consultants will be in touch shortly.

BOOK IN YOUR FREE CONSULTATION WITH OUR SPECIALIST

COURSE QUICK FACTS

Vendor:

EC-Council

Duration:

 60 Hours

Skill Level:

 Beginner

Certification Exam:

 Included

Course Access:

12 Months

Prerequisite:

 None

Completion Certificate:

  Yes

ENROLMENT OPTIONS

Course Fees ($AUD)

$2,995.00

Related Products

linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram