CEH Certified Ethical Hacker- v12

CEH Certified Ethical Hacker- v12

 

The course incorporates various techniques and procedures, providing future ethical hacking. Trainees learn the essential knowledge required to succeed in the field of information security. This training program is delivered through a carefully selected training plan that often lasts for ten days. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on training. Each topic presented in the training is supported by step-by-step labs conducted in a virtual environment with hackable systems. Through our lab technology, each candidate will be able to comprehensively practice applied processes to learn and apply their knowledge.

 

Objectives of the training program:
 
● Port scanning tools, for example, Nmap, Hping

● Discover vulnerabilities

● System attacks eg DoS, DDoS, session hijacking, web server and web application attacks, SQL injection, and wireless threats.

● SQL injection methodology and evasion techniques

● Web Application Security Tools eg Acunetix WVS

● SQL injection detection tools eg IBM Security AppScan

● Communication protocols

 

Training fees: 2500 Saudi riyals

Duration: 10 days (4 hours per day)

Starting date: 7/20/2023

Level: Intermediate

To register, click here