Facebook

Certified Ethical Hacker | CEH

* Looking for a flexible schedule (after hours or weekends)? Please call 858-208-4141 or email us:  sales@ccslearningacademy.com.

Student financing options are available.

Transitioning military and Veterans, please contact us to sign up for a free consultation on training and hiring options.

Looking for group training? Contact Us

Course schedule:
psinghal
Last Update February 20, 2024
0 already enrolled

About This Course

This Certified Ethical Hacker Certification is designed to teach students about ethical hacking phases, various attack vectors, and preventative countermeasures so that when they’re working in the field, they’ll be better positioned to set up their security infrastructure and defend against attacks. By providing an understanding of system weaknesses, vulnerabilities, and exploits, CEH helps students learn how to protect their organizations from malicious attacks by strengthening their security controls.

CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain as well as a methodology—allowing students to work toward proving the required knowledge and skills needed to achieve the CEH credential and perform the job of an ethical hacker.

CEH continues to evolve with the latest operating systems, tools, tactics, exploits—and technologies—so that it can continue to meet the needs of today’s learners.

What skills should an ethical hacker have?

  • Programming skills to assist in finding any security weaknesses in the target platform or environment.
  • Knowledge of search engines and Linux Operating Systems.
  • Networking knowledge and application security expertise.

With this in mind, CCS Learning Academy has collaborated with experts in the field to create the best ethical hacker course for IT professionals with placement assistance.

CEH Certification Eligibility Criteria

You need a minimum of two years of experience in the information security industry, pay a non-refundable application fee and have to submit an eligibility application form, and you can also purchase an official exam voucher from the EC-Council store. Once it is approved, you can take the CEH exam.

CEH Certification Renewal Requirements

The individual must obtain a total of 120 ECE credits within the three years of the ECE cycle period to maintain or renew their CEH certification. To renew one’s CEH certification, one can accumulate ECE credits in a few different ways.

Council expects certified members to earn 120 ECE credits by the conclusion of the three-year cycle, however, it would be preferable to accumulate 40 ECE credits continuously rather than waiting until the deadline.

FAQ

1. What’s the average salary for a Certified Ethical Hacker in the U.S.?

The average salary for a Certified Ethical Hacker in the U.S. is $140,000.

2. How long is the Certified Ethical Hacker certification valid?

3 years. It can be extended with continuing education hours.

3. Are Certified Ethical Hackers in demand?

Yes, one of the many high-demand positions within the cybersecurity career field is ethical hacking.

Learning Objectives

Information security controls, laws, and standards.
Foot printing, foot printing tools, and countermeasures.
Network scanning techniques and scanning countermeasures.
Enumeration techniques and enumeration countermeasures.
Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
System hacking methodology, steganography, stag analysis attacks, and covering tracks to discover system and network vulnerabilities.
Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures.
DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures.
Web Server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.
Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools.
Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
Threats to IoT and OT platforms and defending IoT and OT devices.
Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

Inclusions

  • Our ethical hacking course online can be completed on a flexible schedule.
  • Upskill with relevant industry scenarios.
  • Enjoy job placement assistance for the first 12 months after completion of the course.
  • This course qualifies for the Learn and Earn Program at CCS Learning Academy. If you are placed by CCS Global Tech’s Placement Division, you can receive a tuition fee refund of up to 50%.
  • We offer Government and Private pricing.
  • *For more details call: 858-208-4141 or email: training@ccslearningacademy.com; sales@ccslearningacademy.com

Pre-requisites

  • At least two years of IT security experience
  • Strong working knowledge of TCP/IP

Target Audience

  • Cyber Security Forensic Analyst
  • Cyber Security Analyst
  • CND Security Specialist
  • CND Fusion Analyst
  • Cyberspace Network Defense (CND) Technician
  • Cyber Red Team Operator
  • Cyber Network Defense (CND) Analyst
  • Cyber Security Forensic Analyst
  • Computer Network Defense Intrusion Analyst
  • Cyber Security Engineer
  • Information Security Engineer
  • CND Cyber Analyst
  • Network Security Engineer
  • Cyber Threat Analyst
  • SOC Security Analyst
  • Information Security Analyst
  • IT Security Compliance Specialist
  • Global Security Assurance Analyst
  • Security Analyst Tier 3
  • Security Operations Analyst
  • Security Incident Response Analyst
  • Penetration Tester
  • Vulnerability Analyst
  • Sr. Security Threat Analyst
  • Tier 3 NSOC Analyst
  • Security Information Assurance Analyst
  • Technical Security Analyst
  • Information Security Manager
  • Risk and Remediation Manager
  • Systems Administrator
  • Cybersecurity Network Analyst
  • Cyber Security Vulnerability Analyst
  • Risk Assessment- Security Consultant
  • Information Security Associate – Insider Threat Analyst
  • Security Architect, Manager
  • Application Security Analyst
  • Cyber Security System Engineer
  • Software Security Analyst
  • Network Analyst
  • Information System Security Officer
  • SOC Security Analyst
  • Cyber Security Engineer II
  • Senior Cyber Security Monitoring Analyst
  • Cyber Security Incident Response, Incident Analyst
  • Cyber Security Incident Response Engineer
  • L2 Security Analyst
  • Senior Information Assurance/ Security Specialist
  • Technical Operations Network Engineer
  • IT Security Administrator

Curriculum

40h

Topic 1: Introduction to Ethical Hacking

Topic 2: Foot-printing and Reconnaissance

Topic 3: Scanning Networks

Topic 4: Enumeration

Topic 5: Vulnerability Analysis

Topic 6: System Hacking

Topic 7: Malware Threats

Topic 8: Sniffing

Topic 9: Social Engineering

Topic 10: Denial-of-Service

Topic 11: Session Hijacking

Topic 12: Evading IDS, Firewalls, and Honeypots

Topic 13: Hacking Web Servers

Topic 14: Hacking Web Applications

Topic 15: SQL Injection

Topic 16: Hacking Wireless Networks

Topic 17: Hacking Mobile Platforms

Topic 18: IoT and OT Hacking

Topic 19: Cloud Computing

Topic 20: Cryptography

Your Instructors

psinghal

0/5
472 Courses
0 Reviews
0 Students
See more

Write a review

IMG1696444793.webp

$3,095.00

Inclusions

  • Our ethical hacking course online can be completed on a flexible schedule.
  • Upskill with relevant industry scenarios.
  • Enjoy job placement assistance for the first 12 months after completion of the course.
  • This course qualifies for the Learn and Earn Program at CCS Learning Academy. If you are placed by CCS Global Tech’s Placement Division, you can receive a tuition fee refund of up to 50%.
  • We offer Government and Private pricing.
  • *For more details call: 858-208-4141 or email: training@ccslearningacademy.com; sales@ccslearningacademy.com
#edumall-wp-widget-courses-1 { display: none; } #single-course-ratings { display: none; } .tutor-single-course-lead-meta { display: none; } .lead-meta-item meta-course-total-enrolled { display: none; }