Loading...

Course Description

Bootcamp | 30 hours | 3 CEUs | $3,795

This course provides a review of topics and exam preparation for the Certified Ethical Hacker (CEH) exam. The Certified Ethical Hacker (CEH) certification is a vendor neutral certification in the network security discipline of Ethical Hacking. It covers the standards and language involved in attempting to penetrate a network or computer system. The Ethical Hacker is a technical professional who uses the same knowledge and tools as a hacker to look for the weaknesses in target systems and to help prevent unauthorized penetration. This knowledge or certification applies to security officers, auditors, security professionals, site administrators, and really anyone who is concerned about the integrity of the network infrastructure. In this course students prepare for the CEH exam by studying security risks through lectures and hands-on lab exercises. Students discuss and learn how to look for the weaknesses and vulnerabilities in a target. In addition, the application and testing process for the CEH as well as key topics on the exam are covered. 

Course Outline

CEH consists of 20 core modules designed to facilitate a comprehensive ethical hacking and penetration testing training.

1. Introduction to Ethical Hacking

2. Footprinting and Reconnaissance

3. Scanning Networks

4. Enumeration

5. System Hacking

6. Trojans and Backdoors

7. Viruses and Worms

8. Sniffing

9. Social Engineering

10. Denial of Service

11. Session Hijacking

12. Hacking Webservers

13. Hacking Web Applications

14. SQL Injection

15. Hacking Wireless Networks

16. Hacking Mobile Platforms

17. Evading IDS, Firewalls and Honeypots

18. Buffer Overflows

19. Cryptography

20. Penetration Testing

Additional Information

The CEH course package includes:
  • Physical courseware
  • 6 months access to EC-Council's official Online lab environment (iLabs) with all tools pre-loaded into platform
  • Practice exam prep 

Exam Details:

  • Exam Title: Certified Ethical Hacker (ANSI accredited)
  • Exam Code: 312-50 (IBT), 312-50 (VUE) or EC0-350 (APTC)
  • Number of Questions: 125
  • Duration: 4 hours
  • Availability: Prometric Prime/ Prometric APTC/ VUE
  • Test Format: Multiple Choice
  • Passing Score: 70%

The Academic Unit Eligibility is based on contact hours, level of difficulty and certification exam results. Please note that college credit eligibility is a formal academic process that is unconnected to SLU’s Workforce Center.  We encourage all students to email their official exam results to info@workforcecenter.slu.edu so we can house pass/fail results in their student portal for verification.

Prerequisites

  • SEC100 Information Security Essentials, 
  • SEC200 Security Architecture and Design, and
  • SEC300 Introduction to Hacking, Defense and Response
  • Or equivalent experience

Duration

30 Hours | 5 Days or 10 Nights

Loading...
Enroll Now - Select a section to enroll in
Section Title
Certified Ethical Hacker (CEH) Bootcamp
Type
Instructor-Led
Days
T, Th
Time (Central Time)
5:30PM to 8:30PM
Dates
Jul 30, 2024 to Aug 29, 2024
Schedule and Location
# of Course Hours
30.0
Delivery Option
Course Fee(s)
Rate non-credit $3,795.00
Potential Discount(s)
Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.