Certified Ethical Hacker (CEHv9)



Disclaimer: Tech-Act is an independent training services provider. Any use of third party trademarks, brand names, products and services is only referential.Tech-Act disclaims any sponsorship, affiliation or endorsement of or by any third parties. Tech-Act is an authorized training partner only where explicitly stated and as listed here.



REQUEST INFORMATION

IT Certification Training Courses
mta certification
microsoft technology associate certification
mcsa certification

Certified Ethical Hacker (CEHv9)


About This Course

EC-Council aka the International Council of E-commerce Consultants is a one of the largest cybersecurity technical certification bodies in the world. Known worldwide for its certifications in IT security including but not limited to e-Business, programming, disaster recovery and many more, EC-Council certifications enjoy worldwide acceptance.

EC-Council CEH V9 certification course imparts you with advanced principles and concepts on ethical hacking like exploit writing, reverse engineering, corporate espionage, etc. You will learn about advanced network packet assessment, Apache servers, Windows administration through PowerShell, Oracle database and SQL Hacking.

EC-Council’s CEH V9 certification and training course offers hands-on training on hacking, testing and scanning secure apps and systems. The course aims to provide in-depth understanding about critical security systems.


Who Should Attend This Course

The CEH V9 certification is helpful for the following people:

  • Site admins
  • Network security experts
  • IT managers
  • Network managers and consultants
  • Anyone who is responsible for securing network infrastructure.

Why This Course

EC-Council’s CEH V9 course bestows you with the thrust to enter into the IT security domain validating that you are armed with the required information security know how. Several IT organizations are making this certification a compulsion for professionals who wish to apply for security specific jobs, which makes CEH V9 a hot pick.

The course will help you:

  • Think like hackers to help you come up with preventive security measures.
  • Understand the life cycle of hacks.
  • Secure a network or system.
  • Prepare for higher certifications in the security domain like forensics, audits, penetration testing, etc.

Did you know that experts with EC-Council CEH V9 certification earn an average salary of around $89,000 / annum.   (Source: itcareerfinder.com)


Course Objectives

Tech-Act’s CEH V9 certification training offers a brilliant start to learn mobile and web app security. The coursework will cover the following objectives:

  • Prepares you to manage information security
  • Helps you understand nuances of various Trojans
  • Helps you better understand wireless hacking, firewalls
  • Gain knowledge about hacking concepts, corporate espionage, reverse engineering
  • Apache servers
  • Hacking SQL

Course Prerequisites
  • Basic understanding of networking
  • Understanding of network and server components

Course Benefits


Advantages of taking up CEH V9 certification training are as follows:

  • The course will help IT professionals think like typical hackers, which in turn will help them to come up with preventive measures to secure networks, devices, applications and systems.
  • The course will help you understand the entire lifecycle of hacks or exploits that expose vulnerabilities.
  • CEH V9 certified professionals know what it would take to foolproof a network or system.
  • CEH V9 certification can serve as a launch pad for higher certifications in the information technology security domain like forensics, audits, penetration testing, etc.

Curriculum


Introduction to Ethical Hacking

Overview

This section covers concepts and tools related to exploiting systems, networks, devices and operating platforms. This includes hacking concepts such as vulnerability assessment, network intrusion, reverse engineering, defacing websites, damaging network appliances, launching distributed denial-of-service attacks, massive worm propagation, breaking passwords, brute-forcing authentication systems, cracking encryption, exploiting systems, advance viruses, Trojans, and other malware.

Introduction to Ethical Hacking

This section explains what to expect from the CEHv9 series. It covers some vocabulary to begin laying a foundation of knowledge for the rest of the series.It also discusses what it means to be a Certified Ethical Hacker.

Footprinting and Reconnaissance

Footprinting and Reconnaissance

This section explains footprinting and reconnaissance. It covers different tools that can be used to begin the footprinting process and importance of having a footprinting methodology.

Scanning Networks

Scanning Networks

This section covers hacking lifecycle and scanning. It explains the process of scanning a network, looking for live hosts, types of scans, how they can be used and what information can be gathered.

Enumeration

Enumeration

This section covers attack lifecycle and enumeration. It demonstrates the tools like NBTStat, Netstat, CurrPorts and HiJackThis to enumerate the systems.

System Hacking

System Hacking

This section covers attack lifecycle, system hacking and gaining access. It also explains the concepts behind password cracking.

Malware Threats

Malware Threats

This section discusses malware. It explains basic terminology pertaining to malware and common ways that malware can infect a system.

Sniffing

Sniffing

This section explains the concept of sniffing network traffic. It covers the OSI model and data packet. It also discusses the ways to sniff traffic in switched Ethernet environments like spanned ports on a switch.

Social Engineering

Social Engineering

This section covers the concept of social engineering. It demonstrate how to use the SET and the Social Engineering Toolkit to perform a social engineering attack.

Denial-of-Service

Denial of Service

This section covers the concept of denial of service and distributed denial of service attacks. It explains different methods that can be used to monitor and protect against these types of attacks.

Session Hijacking

Session Hijacking

This section discusses session hijacking. It explains how session hijacking works, difference between spoofing and hijacking.

Hacking Webservers

Web Servers

This section covers hacking web servers. It explains methodologies and tools used to attack web servers. It also shows mitigation techniques to protect web servers.

Hacking Web Applications

Web Applications

This section explains difference between web server and web application attacks. It covers OWASP Top Ten list and describe several different types of attacks. It also discusses web application attack methodology and countermeasures to defend against web application attacks.

SQL Injection

SQL Injection

This section discusses SQL injection attacks. It explains different types of SQL injection attacks and the commands that make up an attack. It demonstrate performing a SQL injection attack using sqlmap.

Hacking Wireless Networks

Wireless Networks

This section discusses the basics of wireless networks. It explains terminology specific to wireless networks, wireless standards, authentication methods and different types of wireless antennas.

Hacking Mobile Platforms

Mobile Platforms

This section discusses hacking mobile platforms. It explains OWASP Mobile Top Ten vulnerability list and demonstrate using Kali Linux and Metasploit to create a reverse TCP application package.

Evading IDS, Firewalls, and Honeypots

IDS

This section discusses intrusion detection and intrusion prevention systems, how they work and where they are placed in our network. It explains firewalls, comparing stateful and stateless firewalls.

Cloud Computing

Cloud Computing

This section discusses cloud computing. It explains characteristics of cloud computing, several key terms and different cloud models.

Cryptography

Cryptography

This section discusses cryptography. It focuses on the concepts of symmetric and asymmetric encryption. It explains different encryption algorithms and hashing algorithms.

Schedule & Fees


Online Instructor Led Certified Ethical Hacker (CEHv9) Certification Training


Please contact us for more information on course fees and upcoming batch schedule.

Course Price

$ (excl. GST)

Course FAQ


Why should I get my CEH V9 certification from Tech-Act?

Being in the IT industry since the last couple of decades, Tech-Act is well-aware about the cybersecurity menace. Tech-Act ensures to get the best-in-class trainers for our Certified Ethical Hacker certification program. In addition, we are authorized training partners for EC Council, Red Hat, Microsoft, CompTIA, Project Management Institute and various other tech organizations. We also are a Person Vue Authorized Test Center and offer both classroom as well as online training facilities.

Will I be trained by certified trainers?

Yes be assured, all our trainers are industry expert, experienced as well as certified with years of experience to offer quality training.

What are the key benefits of CEH V9 certification?

Advantages of CEH V9 certification training are as follows:

The course helps IT professionals think like typical hackers to come up with preventive measures.
The course helps you to understand the lifecycle of cyber hacks.
A CEH V9 certified professional can plan a foolproof a network or system.
CEH V9 certification serves as a stepping-stone for further advanced level certifications in the security domain like cyber incident and forensics, audits, etc.

What’s the eligibility criteria to enroll?

Basic knowledge of networking along with understanding of network and server components.

Testimonials



0

Your Cart