Certified Ethical Hacker (CEH) Training Course

About the course

  • Build your ethical hacking (penetration testing) career with the Certified Ethical Hacker (CEH) v11 qualification, recognised by employers worldwide.
  • Learn the attack strategies, tactics, technology, tools and motivations used by criminal hackers.
    Our Ely / Online course provides the flexibility of attending our certified COVID-19 secure training centre or booking as an online delegate.
  • Learn from anywhere with our Live Online and Self-Paced options that allow you to study your way, keeping travel and costs down to a minimum. Find out more.
  • Successful completion of this five-day course and included exam leads to the EC-Council CEH qualification and 35 CPD points.

 

 

Course Outlines

Certified Ethical Hacker (CEH) Training Course benefits

Become a master in ethical hacking

Learn the tools and techniques required to become an ethical hacker and improve your knowledge of risks and vulnerabilities.

Delivered by professionals

Delivered by an information security professional with extensive industry experience.

Hands-on study

Hands-on hacking from day one to the end of the course.

Malicious hacker insight

Understand the mindset of a cyber criminal.

Advance your career

Gain an ethical hacking certification to advance your security career and enhance your salary.

In-depth and thought-provoking

Increase your knowledge of cyber security risks and vulnerabilities.

Learn from anywhere

Choose whether you attend Live Online or in person at one of our training venues throughout the UK (Note: travel/accommodation and all related costs to the UK are not included in course price).

 

 

Course Details

What does this training course cover?

  • Identification of system vulnerabilities, the current threat landscape and common attack methodologies.
  • Introduction to the latest hacking techniques and the most advanced hacking tools and exploits used by ethical hackers and information security professionals today.
  • Hands-on practical hacking from day one to the end of the course.
  • Training and guidance from an experienced information security consultant and penetration tester.
  • Unique post-course support directly with your tutor to answer questions while you study for the exam.
  • Online access to EC-Council iLabs for six months to improve your skills and continue your ethical hacking education.
  • You will have access to 140 labs that mimic real scenarios and 2,200 hacking tools.

Course Agenda

  • Coverage of historical and current attack vectors to provide a well-rounded education;
  • Exposure to technologies and software tools, and how they can be used in real-life scenarios;
  • Hands-on hacking from day one to the end of the course;
  • Unique post-course support directly with your tutor to answer questions while you study for the exam; and
  • Online access to EC-Council iLabs for six months to improve your skills and continue your ethical hacking education.

 

 

 

 

Frequently Asked Questions

What equipment do I need?

You will need a laptop for the duration of your course. Please make sure your computer has:

  • RAM: Minimum 8 GB
  • Processor: i7 or above
  • HDD: 500 GB (preferably SSD)

What are the Course Duration and Times

Day 1: 10:00am – 5:00pm
Day 2: 9:00am – 5:30pm
Day 3: 9:00am – 5:30pm
Day 4: 9:00am – 5:30pm
Day 5: 9:00am – 4:30pm

Are there any prerequisites for this course?

Before taking this course, we recommend that participants have:

  • Two years’ IT work experience
  • An understanding of and some experience with operating systems, TCP/IP and networking

Candidates are only eligible to take the EC-Council CEH exam once they have completed the course.

What does the Exam consist of?

The Certified Ethical Hacker is a multiple-choice exam

The exam consists of 125 multiple-choice questions that must be completed in four hours.

Certified Ethical Hacker Practical Exam

Once you have completed and passed the CEH multiple choice exam, you can then move onto the practical exam.

 

Categories:

Certified Ethical Hacker (CEH) Training Course

4,956.00

The Certified Ethical Hacker (CEH) v11 Training Course delivers an in-depth technical understanding of ethical hacking phases, various attack vectors, and preventive countermeasures. It will teach you how criminal hackers think and act so that you can advise on how to set up an effective security infrastructure and defend against attacks.

Introduced in 2003, CEH is internationally recognised as the ethical hacking qualification of choice. It is updated on a regular basis, with CEH v11 featuring Parrot OS, enhanced Cloud security, IoT threats, operational technology attacks and fileless malware.

Course Cost: €4200 (Excl. VAT)

 

Quantity