Course Details

Ethical Hacking and Penetration Testing

course Instructor-led

This course is designed to provide students an insight into current security scenarios and increasing hacking attempts on various information systems. The goal of ethical hacking and countermeasures is to help the organizations take preemptive measures against malicious attacks by attacking the system themselves, staying within legal limits. This course also will lead students to obtain certification of CEH - Certified Ethical Hacker.

Buy this course

CAD 550

hourglass_top

Duration

56 hours

checklist_rtl

Prerequisite

None

This course is part of the following program(s)

1. Applied Cybersecurity Fundamentals

Why This Course?

school

Upgrading Skills

After completing this course, students will be able to:

  1. Learn theoretical and practical aspects of hacking

  2. Understand what hackers can do to and for a company while creating a positive hacker-aware culture in your organization

  3. Create Purple Teams – a mix of attackers and defenders that work together to identify and solve security issues

  4. More...

business_center

Employment Opportunity

  • Various IT positions

collections_bookmark

Main Topics

  • Introduction to Ethical Hacking, Hacking Ethically and Legally

  • Penetration Testing

  • Scanning Networks, Vulnerability Analysis

  • System Hacking, Malware Threats, Sniffing

  • Social Engineering, Denial-of-Service, Session Hijacking

  • Evading IDS, Firewalls, and Honeypots

  • Hacking Web Servers and Web Applications

  • Hacking Wireless Networks, SQL Injection

record_voice_over

Training Methods

  • Offered online

  • Computer-based training

  • Supervised practical

  • Hands-on

  • Other