Certified Ethical Hacker - CEH v11

Certified Ethical Hacker v11

44,999

 

 

Available!

Return to Store

Program Details

  • E-Courseware access for 1 year
  • Virtual Lab access for 6 Months
  • 44 hours of Virtual Class(Instructor led)
  • CEH V11 ANSI Exam Voucher (312-50)

Additional Benefits

  • 100% Placement Assurance
  • Interview preparation and grooming
  • 15 soft Skill Self learning Modules

Fees : INR 45,000 +GST

Our Certified Ethical Hacker Course in India prepares you for a popular and steadily growing career opportunity. The hands-on training allows participants to gain in-demand skills to hack an organization lawfully, locate and expose security vulnerabilities and devise fail-proof strategies and systems to thwart an upcoming attack; thereby securing and fortifying the organization’s computer systems, networks, sensitive data and applications. The job-oriented course allows you to explore promising career roles in different organizations, with scopes for lucrative future growth.

Module 01 Introduction to Ethical Hacking
Module 02 Footprinting and Reconnaissance
Module 03 Scanning Networks
Module 04 Enumeration
Module 05 Vulnerability Analysis
Module 06 System Hacking
Module 07 Malware Threats
Module 08 Sniffing
Module 09 Social Engineering
Module 10 Denial-of-Service
Module 11 Session Hijacking
Module 12 Evading IDS, Firewalls, and Honeypots
Module 13 Hacking Web Servers
Module 14 Hacking Web Applications
Module 15 SQL Injection
Module 16 Hacking Wireless Networks
Module 17 Hacking Mobile Platforms
Module 18 IoT Hacking
Module 19 Cloud Computing
Module 20 Cryptography

Delivery:

E-Learning + iLab + Virtual class (Instructor led) + Certification.

Duration:

44 Hours of Virtual class.

         CEH | ANSI

  • Exam Title
    Certified Ethical Hacker (ANSI)
  • Exam Code
    312-50(ECC Exam)
  • Number of Questions
    125
  • Duration
    4 Hours
  • Test Format
    Multiple Choice

       Key Features

  1. Instructor led Training
  2. 100% Job Assistance in E Learning Courses
  3. Guaranteed Guest Lecture sessions by Industry Experts
  4. One to One Individual Care through Video Conferencing
  5. 9 to 7 Student helpdesk support system
  6. Login facility through Web & Mobile
  7. 6 Months access to the course ONLINE
  8. Virtual Lab access throughout the duration of the Course

Career Opportunities

Frequently Asked Questions (FAQs)

Program Outline

JobsAcademy places great emphasis on the quality of its instructors. A 17-year-old will not be teaching security to professionals at our accredited training centres. Certainly, experience is the greatest teacher. However, EC-Council adheres to a code of ethics and encourages security professionals with significant years of teaching experience in the industry and a security background to handle our security related programs.

What makes this program different from others in market?

The program focuses on hacking techniques and technologies from an offensive perspective. This advanced security program is regularly updated to reflect the latest developments in the domain, including new hacking techniques, exploits, automated programs as well as defensive recommendations as outlined by experts in the field. The CEH body of knowledge represents detailed contributions from security experts, academicians, industry practitioners and the security community at large.

What can I take back to my organization if I certify as a CEH?

We believe in giving back to the security community as it has partaken of it. When you are a Certified Ethical Hacker, you are more than a security auditor or a vulnerability tester or a penetration tester alone. You are exposed to security checklists that will help you audit the organization’s information assets, tools which will check for vulnerabilities that can be exploited and above all a methodology to assess the security posture of your organization by doing a penetration test against it. In short, the knowledge you will acquire has practical value to make your work place a more secure and efficient one.

Where does CEH stand when compared to other educational offerings in the field of information security?

Consider this: A security defense programeducates candidates regarding proper configuration, firewalls, or rather pre-emptive security. CEH takes the alternative approach – defense in depth by attacking the systems. This is in sharp contrast to programs that teach defensive tactics alone. CEH imparts offensive tactics supplemented with defensive countermeasures. This ensures that the CEH professional can have a holistic security perspective of the organization.

What are Hacking techniques and their technology?

Hacking techniques represent ways and means by which computer programs can be made to behave in ways they are not meant to. These techniques extend beyond the technology domain and can be applied to test security policies and procedures. Hacking technologies are used to refer to those tools and automated programs that can be used by perpetrators against an organization to incur critical damage. As technology advances, the skills required to execute a hack are much lesser as pre-compiled programs are available to effect havoc with simple point and click.

I am a CEH. What is my level?

Congratulations on becoming a CEH! You have joined an elite group of professionals around the world. Your next level is to become an EC-Council Certified Security Analyst (E|CSA) or proceed with the CEH (Practical).

Certificate Preview

Get a Call Back