Past Event
11 Mar 2020 - 30 Apr 2020

Certified Ethical Hacker v10

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training program that any information security professional will need. Since its inception in 2003, the Certified Ethical Hacker has been the absolute choice of the industry globally. It is a respected certification in the industry and is listed as a baseline certification on the United States Department of Defense Directive 8570. The C|EH exam is ANSI 17024 compliant adding credibility and value to credential members.

 

C|EH is used as a hiring standard and is a core sought after certification by many of the Fortune 500 organizations, governments, cybersecurity practices, and a cyber staple in education across many of the most prominent degree programs in top Universities around the globe.

 

Hundreds of Thousands of InfoSec Professionals, as well as Career Starters, have challenged the exam and for those who passed, nearly all are gainfully employed with successful careers, but the landscape is changing. Cyber Security as a profession is evolving, the barrier to entry is rising, the demand for Skilled Cyber professionals continue to grow, but it is being refined, demanding a higher level of skill and ability.

 

EC-Council raises the bar again for ethical hacking training and certification programs with the all-new C|EH v10! This course in its 10th iteration is updated to provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks.

 

It puts you in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process. You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access and covering your tracks.

 

The tools and techniques in each of these five phases is provided in detail in an encyclopedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools, and techniques than the C|EH v10 program.

Certified Ethical Hacker v10

Objectives

This is the world's most advanced ethical hacking course with 20 of the most current security domains any ethical hacker will ever want to know when they are planning to beef up the information security posture of their organization. In 18 comprehensive modules, the course covers over 270 attack technologies, commonly used by hackers. Our security experts have designed over 140 labs that mimic real time scenarios in the course to help you “live” through an attack as if it were real and provide you with access to over 2200 commonly used hacking tools to immerse you into the hacker world. As “a picture tells a thousand words”, our developers have all this and more for you in over 2200 graphically rich, specially designed slides to help you grasp complex security concepts in depth which will be presented to you in 60 Hourshands-on class by our Certi­fied Instructor. The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the globally recognized Certi­fied Ethical Hacker certifi­cation! This course prepares you for EC-Council Certi­fied Ethical Hacker exam 312-50. In short, you walk out the door with hacking skills that are highly in demand, as well as the internationally recognized Certi­fied Ethical Hacker certifi­cation.

 

Top 10 Critical Components of C|EH v10

 

1. 100% Compliance to NICE 2.0 Frameworks

C|EH v10 maps 100 percent to NICE framework’s Protect and Defend specialty area

 

2. Inclusion of New Module

Vulnerability Analysis

Learn how to perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems. This module covers the vulnerability management life cycle and various approaches and tools used to perform the vulnerability assessment.

IoT Hacking

Understand the potential threats to IoT platforms and learn how to defend IoT devices securely.

 

3. Focus on Emerging Attack Vectors (e.g., Cloud, AI, ML, etc.)

C|EH provides an insight into cloud computing threats and cloud computing attacks. It discusses cloud computing security and the necessary tools. It provides an overview of pen-testing steps that an ethical hacker should follow to perform a security assessment of the cloud environment.

Artificial Intelligence (AI) is an emerging solution used in defending networks against various attacks that an antivirus scan cannot detect. Learn how this can be deployed through the C|EH course.

 

4. Hacking Challenges at the End of Each Module

Challenges at the end of each module ensures you can practice what you have learned. They help student understand how knowledge can be transformed as skills and can be used to solve real-life issues.

 

5. Coverage of the Latest Malware

The course is updated to include the latest ransomware, banking and financial malware, IoT botnets, Android malware and more!

 

6. Inclusion of complete Malware Analysis Process

Discover and learn how to reverse engineer malware in order to determine the origin, functionality, and the potential impact of malware. By performing malware analysis, the detailed information regarding the malware can be extracted, analyzed and this is a crucial the skill of an ethical hacker.

 

7. Hands-on Program

More than 40 percent of class time is dedicated to the learning of practical skills and this is achieved through EC-Council labs. Theory to practice ratio for C|EH program is 60:40 providing students with a hands-on experience of the latest hacking techniques, methodologies, tools, tricks, etc.

C|EH comes integrated with labs to emphasize the learning objectives. It also provides additional labs that students can practice post-training on their own time, through EC-Council’s iLabs platform which students can purchase separately.

 

8. Lab environment simulates a real-time environment

C|EH v10 lab environment consists of the latest operating systems including Windows Server 2016 and Windows 10 configured with Domain Controller, firewalls, and vulnerable web applications for honing the skills of hacking.

 

9. Covers latest hacking tools (Based on Windows, MAC, Linux, and Mobile)

The C|EH v10 course includes a library of tools that are required by security practitioners and pen-testers to find uncover vulnerabilities across different operation platforms. This provides a wider option to students than any other programs in the market.

 

10. ANSI Accreditation

ANSI accreditation signifies that the certification holder has completed a prescribed course of study designed specifically to meet the predefined industry requirements

Date / Time

7:00 AM - 10:00 AM

11 Mar 2020 - 30 Apr 2020

Organiser

Ajay Adhikari

014102721

9849796200

ajay.adhikari@labanepal.com

Maheshwor Karki

014102722

9813782079

maheshwor.karki@labanepal.com

Roshan Maharjan

014102721

9849221006

roshan.maharjan@labanepal.com

Anamnagar

- Kathmandu Address

Singha Durbar East gate, Anamnagar-32, Kathmandu

newsletter

Sign Up for News and Offers

Subscribe for the latest news and great deals we offer