Certified Ethical Hacker (CEH v11)

by Avantus Training Claim Listing

The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastruc

S$750

Contact the Institutes

Fill this form

Advertisement

Avantus Training Logo

img Duration

5 Days

Course Details

Course Overview

The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally.

It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers.

Since the introduction of CEH in 2003, it is recognized as a standard within the information security community. CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today.

The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks.

Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident.

CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker.

You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure. In its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies.

 

Here are some critical updates of CEH v11:

  • Incorporating Parrot Security OS

  • Re-Mapped to NIST/NICE Framework

  • Enhanced Cloud Security, IoT, and OT Modules

  • Modern Malware Analysis

  • Covering the Latest Threats – Fileless Malware

  • New Lab Designs and Operating Systems

  • Increased Lab Time and Hands−on Focus

  • Industry’s Most Comprehensive Tools Library

 

Pre-Requisites:

It is recommended for participants to be experienced in Cisco Networking, Microsoft Server Management, Linux enterprise system, web application development and database administration.

 

  • Students studying in disciplines such as Information Technologies, Information Systems, Web Security & Technologies, Computer Science, and Cyber Forensics

  • IT Professionals who are or specialize in Information System Security, Computer Forensics, Incidence Response, Security Officers, Auditors, Security professionals, Site and Web Administrators, and any IT professionals who are not trained in IT Security

  • Anyone from the general public who is concerned with network and Internet Security are also welcome to attend the CEH course

 

Who Is The Course For?

• Information Security Analyst / Administrator
• Information Assurance (IA) Security Officer
• Information Security Manager / Specialist
• Information Systems Security Engineer / Manager
• Information Security Professionals / Officers
• Information Security / IT Auditors
• Risk / Threat/Vulnerability Analyst
• System Administrators

 

Attainable Skills

  • Certified Ethical Hacker CEH v11 will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization.

 

Learning Pathway

  • Module 1: Introduction to Ethical Hacking

  • Module 2: Footprinting and Reconnaissance

  • Module 3: Scanning Networks

  • Module 4: Enumeration

  • Module 5: Vulnerability Analysis

  • Module 6: System Hacking

  • Module 7: Malware Threats

  • Module 8: Sniffing

  • Module 9: Social Engineering

  • Module 10: Denial-of-Service

  • Module 11: Session Hijacking

  • Module 12: Evading IDS, Firewalls, and Honeypots

  • Module 13: Hacking Web Servers

  • Module 14: Hacking Web Applications

  • Module 15: SQL Injection

  • Module 16: Hacking Wireless Network

  • Module 17: Hacking Mobile Platforms

  • Module 18: IoT Hacking

  • Module 19: Cloud Computing

  • Module 20: Cryptography

  • East Branch

    80 Jurong East Street 21, #04-04 Devan Nair Institute, East

Check out more CEH (Certified Ethical Hacker) courses in Singapore

SANS Institute Logo

Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (SEC660)

SEC660 is designed as a logical progression point for students who have completed SEC560: Network Penetration Testing and Ethical Hacking , or for those with existing penetration testing experience.

by SANS Institute [Claim Listing ]
Koenig-Solutions Logo

Certified Ethical Hacker v12 - CEHv12

This certification validates a professional's knowledge and skills in identifying vulnerabilities and weaknesses in target systems, using the same knowledge and hacking tools as a malicious hacker but in a lawful and legitimate manner.

by Koenig-Solutions [Claim Listing ]
KnowledgeTree Training Centre Logo

Certified Ethical Hacker (CEH)

The Certified Ethical Hacker course is a course that incorporates the content of EC-Council’s Certified Ethical Hacker (CEH) certification, the course also aims to prepare learners to take the CEH assessment and obtain the CEH credentials.

by KnowledgeTree Training Centre [Claim Listing ]
Simpli Learn Logo

CEH v12 - Certified Ethical Hacking Course

Simplilearn’s CEH certification training course provides you the hands-on training required to master the techniques hackers leverage to penetrate network systems and fortify yours against it.

by Simpli Learn [Claim Listing ]
  • Price
  • Start Date
  • Duration
Avanta Global Logo

EC-Council Certified Ethical Hacker (CEH)

CEH is the world’s most advanced certified ethical hacking course that covers 18 of the most current security domains any individual will ever want to know when they are planning to beef up the information security posture of their organization.

by Avanta Global [Claim Listing ]

© 2024 coursetakers.com All Rights Reserved. Terms and Conditions of use | Privacy Policy