Certified Ethical Hacker

C|EH

About the Course

Download Details
Scholarships may be available! Ask us if you qualify!

The Certified Ethical Hacker (CEH v11) program is a trusted and respected ethical hacking training Program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker has been the absolute choice of the industry globally. It is a respected certification in the industry and is listed as a baseline certification on the United States Department of Defense Directive 8570. The CEH exam is ANSI 17024 compliant adding credibility and value to credential members.

CEH is used as a hiring standard and is a core sought-after certification by many of the Fortune 500 organizations, governments, cybersecurity practices, and a cyber staple in education across many of the most prominent degree programs in top Universities around the globe.

Hundreds of Thousands of InfoSec Professionals as well as Career Starters have challenged the exam and for those who passed, nearly all are gainfully employed with successful careers, but the landscape is changing. Cyber Security as a profession is evolving, the barrier to entry is rising, the demand for Skilled Cyber professionals continues to grow, but it is being refined, demanding a higher level of skill and ability.

EC-Council raises the bar again for ethical hacking training and certification programs with the all-new CEH v11!

This course in its 11th iteration, is updated to provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you in a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks. It puts you in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process.

You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

The tools and techniques in each of these five phases are provided in detail in an encyclopedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools and techniques than the CEH v11 program.

C|EH IS DOD APPROVED 

The C|EH Certification is approved under the DoD 8140/8570 Directives for the following categories:
  • CSSP Analyst, 
  • CSSP Infrastructure Support, 
  • CSSP Auditor, and 
  • CSSP Incident Responder

Why Take It

WHAT TOOLS WILL I USE IN THIS AUTHORIZED CEH COURSE?

On this accelerated CEH Boot Camp course, you will focus on Kali, Backtrack, Nmap, Hping, Ettercap, Nessus, Maltego, Cain, Metasploit, and W3af tools. Our security experts have also designed more than 140 labs that replicate real-time scenarios and provide you with access to over 2200 commonly used hacking tools to immerse you into the hacker world.

COURSE OBJECTIVES

  • Key issues plaguing the information security world, incident management process, and penetration testing
  • Various types of footprinting, footprinting tools, and countermeasures
  • Network scanning techniques and scanning countermeasures
  • Enumeration techniques and enumeration countermeasures
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures
  • Packet sniffing techniques and how to defend against sniffing
  • Social Engineering techniques, identify theft, and social engineering countermeasures
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures
  • Session hijacking techniques and countermeasures
  • Different types of webserver attacks, attack methodology, and countermeasures
  • Different types of web application attacks, web application hacking methodology, and countermeasures
  • SQL injection attacks and injection detection tools
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and wi- security tools
  • Mobile platform attack vector, android vulnerabilities, jailbreaking iOS, windows phone 8 vulnerabilities, mobile security guidelines, and tools
  • Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures
  • Various cloud computing concepts, threats, attacks, and security techniques and tools
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap
  • Perform vulnerability analysis to identify security loopholes in the target organization’s
  • network, communication infrastructure, and end systems.
  • Different threats to IoT platforms and learn how to defend IoT devices securely

Cost

$3,699.00

What to Expect

Your purchase will include access to the following:

  • Official EC-Council CEH Courseware
  • Certified Murray Security Services and EC Council Approved Instructor      
  • CEH Exam Prep Study Guide        
  • EC-Council CEH Advanced Hacking Tool Kit            
  • ILab Access (6-Month Access)     
  • EC-Council CEH Exam Review Sessions
  • C|EH Exam Voucher

Upcoming Classes

Dates Location Instructor

Have a Question?

Let's Talk

Phone: 1-719-645-8504

Fax: 1-800-375-8167

Visit Us

455 Pikes Peak Ave, Suite 306

Colorado Springs, CO

Email

info@murraysecurityservices.com

Support

Phone: 1-719-645-8504

Fax: 1-800-375-8167