Certified Ethical Hacker v9 (CEH-v9)

About the course

IIS is the EC Council Accredited Training Centre for CEH Trainings. We not only teach the contents but also have an excellent lab set up for hands- on experience along with the training. Our training is almost 80% hands on, the Lab manuals in CEHv9 provide step-by-step walk-throughs of highly technical concepts and are designed to enforce the classroom learning. This course will significantly benefit all those who are interested to know more about how hackers break into networks, build the capability of testing your own infrastructure, and enhancing your vulnerability assessment and penetration testing capabilities. The extensive course on ethical hacking with 19 of the most current security domains give participants in-depth knowledge and practical approach to the current essential security systems. This course prepares for EC-Council Certified Ethical Hacker exam 312-50.

Certification

The Certified Ethical Hacker exam 312-50 may be taken on the last day of the training (optional). Students need to pass the online Prometric exam to receive CEH certification

Exam Details

  1. Exam Title: Certified Ethical Hacker (ANSI accredited)
  2. Exam Code: 312-50 (IBT), 312-50 (VUE) or EC0-350 (APTC)
  3. Number of Questions: 125
  4. Duration: 4 hours
  5. Availability: Prometric Prime/ Prometric APTC/ VUE
  6. Test Format: Multiple Choice
  7. Passing Score: 70%

Key Features of CEHv9

  1. Updated Content: CEHv9 contains updated information including concepts, methodologies, and tools.
  2. It’s not what you know. It’s what you can do. Lab manuals in CEHv9 provide step-by-step walk-throughs of highly technical concepts and are designed to enforce the classroom learning
  3. A result oriented, descriptive, and analytical lab manual - the labs showcased in the courseware are tested against the latest Operating Systems (including all patches and hot fixes applied)
  4. Access to CEHv9 course at ASPEN, 24x7 from any geographical location with Internet access
  5. CEHv9 includes more realistic hack websites to practice the learning and labs that are presented as a part of large case studies
  6. Well organized DVD-ROM content - a repository of approximately 24GBs of the latest hacking and security tools
  7. Focus on the attacks targeted to mobile platform and tablet computers and covers countermeasures to secure mobile infrastructure
  8. CEHv9 courseware is enriched with stunning graphics and animations to demonstrate various hacking concepts and techniques
  9. Concepts are presented in an easy-to-understand manner with diagrammatic representation of various hacking concepts for a better understanding and learning experience
  10. CEHv9 is optimized for multi-platform delivery including pads, smartphones, and touch screens

What is New in the CEHv9 Course?

This is the worlds most advanced ethical hacking course with 18 of the most current security domains any ethical hacker will ever want to know when they are planning to beef up the information security posture of their organization. In 18 comprehensive modules, the course covers over 270 attack technologies, commonly used by hackers.

Our security experts have designed over 140 labs which mimic real time scenarios in the course to help you “live” through an attack as if it were real and provide you with access to over 2200 commonly used hacking tools to immerse you into the hacker world.

As “a picture tells a thousand words”, our developers have all this and more for you in over 2200 graphically rich, specially designed slides to help you grasp complex security concepts in depth which will be presented to you in 5 day hands on class by our Certified Instructor.

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the globally recognized Certified Ethical Hacker certification! This course prepares you for EC-Council Certified Ethical Hacker exam 312-50.

In short, you walk out the door with hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification!

Course Contents

  1. Introduction to Ethical Hacking
  2. Footprinting and Reconnaissance
  3. Scanning Networks
  4. Enumeration
  5. System Hacking
  6. Malware Threats
  7. Evading IDS, Firewalls and Honeypots
  8. Sniffing
  9. Social Engineering
  10. Denial of Service
  11. Session Hijacking
  12. Hacking Web servers
  13. Hacking Web Applications
  14. SQL Injection
  15. Hacking Wireless Networks
  16. Hacking Mobile Platforms
  17. Cloud Computing
  18. Cryptography

Previous TrainingCISA
Next TrainingCHFI
Feedback
Kunal Parmar,student

The course was good. Material was really informative. The trainers were knowledgeable and willing to solve queries.

B. Mohamed Suhail, Student

The training was so cool!! Awesome training, course was too practical very professional exposure to the concepts!

Register for a training