SpectroTech

Certified Ethical Hacker (CEH)

Certified Ethical Hacker CEH

Certified Ethical Hacker (CEH) v10

Click here to register for this course

Overview

The Certified Ethical Hacker (CEH) course and overall program is the most desired information security training program any information security professional will ever want to be in. To master the hacking technologies, you will need to become one, but an ethical one! The accredited course provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organization. Gain the skills to beat a hacker by learning to think like one.

The CEH course is the worlds most advanced certified ethical hacking course with 20 of the most current security domains anyone will ever want to know when they are planning to bolster the information security posture of their organisation. In 20 comprehensive modules, the course covers 340 attack technologies, commonly used by hackers.

Register for a Certified Ethical Hacker (CEH) course now in Sydney, Brisbane, Melbourne or Canberra. Other onsite options are available throughout Australia and New Zealand as well as virtual Instructor Led Training (vILT) delivery options.

Click here to register for this course

About the CEH Program

Security experts have designed over 140 labs that mimic real time scenarios in the course to help you “live” through an attack as if it were real and provide you with access to over 2200 commonly used hacking tools to immerse you into the hacker world.

The course developers have all this and more for you in over 1685 graphically rich, specially designed slides to help you grasp complex security concepts in depth which will be presented to you in a 5 day hands on class by a certified instructor.

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the internationally recognised Certified Ethical Hacker certification! This course prepares you for EC-Council Certified Ethical Hacker exam 312-50.

CEH Version 10 Course Outline

Upcoming classes:

Sydney:

See Schedule

Brisbane:

See Schedule

Module 01: Introduction to Ethical Hacking
Module 02: Footprinting and Reconnaissance
Module 03: Scanning Networks
Module 04: Enumeration
Module 05: Vulnerability Analysis
Module 06: System Hacking
Module 07: Malware Threats
Module 08: Sniffing
Module 09: Social Engineering
Module 10: Denial-of-Service
Module 11: Session Hijacking
Module 12: Evading IDS, Firewalls, and Honeypots
Module 13: Hacking Web Servers
Module 14: Hacking Web Applications
Module 15: SQL Injection
Module 16: Hacking Wireless Networks
Module 17: Hacking Mobile Platforms
Module 18: IoT Hacking
Module 19: Cloud Computing
Module 20: Cryptography

Who Is It For?

The Certified Ethical Hacking (CEH) training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

Duration: 5 Days (9:00 AM – 5:00 PM)

Certified Ethical Hacker (CEH) Australia

Are you ready to become the next Certified Ethical Hacker (CEH) in Australia? Register for an upcoming class in Sydney, Melbourne, Brisbane or Canberra.

 

 Click here to register for this course