EC-Council CEH Day | Course Outline | ATG Learning

Course Outline

EC-Council CEH Day

CEH2000 | Day | 7 Days
Bootcamp day course times are 9am - 6pm. Bootcamp night course times are 6pm - 10pm

A Certified Ethical Hacker (CEH) is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

This primary goal of this course is to help each student pass the exams required to earn the CEH certification. To do this, your knowledgeable instructor will blend hands-on labs with lecture and practice exams to prepare you to pass the exams. The practice exams identify knowledge gaps that the instructor will fill with customized, hands-on labs and tailored lectures. 

To learn more about the course objectives and opportunities in the industry for CEH certified professionals, view our CEH Certification Info Session.

Upcoming Dates:

Who should take this course

This course is intended for students seeking to earn their CEH certification and who need an expert instructor to guide them throughout the training and exam preparation process. The CEH certification is for:

Anyone who is concerned about the integrity of the network infrastructure

Course Objectives

This course will cover the following topics:

It also focuses on addressing the existing threats to operating environments dominated by Windows 10, Windows 7, Windows 8, and other operating systems (backward compatibility)

Course Outline

Module 1: Introduction to Ethical Hacking

Module 2: Footprinting and Reconnaissance

Module 3:  System Hacking

Module 4: Malware Threats

Module 5: Scanning Networks

Module 6: Enumeration

Module 7: Sniffi­ng

Module 8: Social Engineering

Module 9: Denial of Service

Module 10: Session Hijacking

Module 11: SQL Injection

Module 12: Hacking Wireless Networks

Module 13:  Hacking Web servers

Module 14: Hacking Web Applications

Module 15: Hacking Mobile Platforms

Module 16: Evading IDS, Firewalls, and Honeypot

Module 17: Cloud Computing

Module 18: Cryptography