CEH Certified Ethical Hacker

Upcoming trainings

Level:For IT professionals
Lecturers:Mane Piperevski
Provider:EC-Council
Theme:Security
Length (days):5
Hours/day:8
Delivery method:Instructor-led (classroom) or on-line (webinar)
Price:2.950$ + VAT

A Certified Ethical Hacker is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.
 

Participants' feedback:

I attended the Ethical Hacker course organized by Housing with the intention of gaining knowledge in security auditing of information systems, a better understanding of current cyber threats, and timely and accurate identification of these threats. The course fully justified all my expectations. In addition to acquiring a theoretical foundation that enables further knowledge enhancement in the field of information system security, we also practically worked on all presented examples of information threats.

All the knowledge and information gained are of significant added value for the work of a bank security engineer and not only facilitate a better understanding of cyber threats but also enable the actual identification of system security vulnerabilities.

The course is primarily designed for professionals in the field of information security, whose purpose is not only to be familiar with legislation and the formulation of security policies but also to actively discover security vulnerabilities and understand how these vulnerabilities are exploited using recognized hacker methods.

- Martin Majer, Deželna banka Slovenije

My impression of the course is positive. Knowledge becomes obsolete quickly nowadays, and especially in this field, it is necessary to refresh it frequently. Through the course, I gained insight into what we should pay attention to when ensuring the basic level of information system security in organizations. We were shown how malicious hackers attempt to infiltrate our systems and the methods they employ in doing so. I would recommend the course to system administrators, security engineers, and IT department managers.

- Aljoša Zorč, Fakulteta za upravo   

LEARN 

  • 5 days training
  • 20 modules
  • 3000+ student manual pages
  • 1900+ lab manual pages
  • Over 220 hands-on labs with competition flags
  • Over 3,500 hacking tools - Learn how to hack multiple operating systems (Windows 11, Windows servers, Linux, Ubuntu, Android)
  • MITRE Attack Framework
  • Diamond model of intrusion analysis
  • Techniques for establishing persistence
  • Evading NAC and endpoint security
  • Understand Fog, Edge, and Grid Computing Model

ENGAGE

  • Conduct a real-world ethical hacking assignment
  • Apply the 5 phases : Reconnaissance - Scanning - Gaining Access - Maintaining Access - Covering Your Tracks

COMPETE

  • New challenges every month
  • 4-hour competition
  • Compete with your peers all over the world
  • Hack your way to the top of the leaderboard
  • Gain recognition
  • Challenges include: - OWASP Top 10 Web Application Threat Vectors - Ransomware/ Malware Analysis - Outdated/Unpatched Software - System Hacking and Privilege Escalation - Web Application Hacking and Pen Testing - Cloud Attack/Hacking - and many more...

We will cover the following aspects

  • Introduction to Ethical Hacking
  • Footprinting and Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial of Service
  • Session Hijacking
  • Evading IDS, Firewalls, and Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • Hacking IoT and OT Hacking
  • Cloud Computing
  • Cryptography

YOU WILL GET A SPECIAL DEAL WITH CEH TRAINING - CEH ELITE PACKAGE

  • eCourseware
  • Exam Voucher*
  • Next Version eCourseware
  • 6 Months of Official Labs
  • CIEH Engage
  • Global CIEH Challenges
  • Exam Preparation
  • CIEH Practical Exam
  • Ethical Hacking Video Library - 10
  • Exam Retakes** (Unlimited)

CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It is recommended you have a minimum of 2 years IT  Security experience before attempting the CEH.  

  • Linux Operating System Basics & Navigation
  • Windows Operating System Basics & Navigation
  • Networking Concepts & Protocols Basics - OSI, TCP/IP, Routing, Switching

Location: Housing Pearson Vue test center Ljubljana and Zagreb
Enrollement: at Housing EC-Council test center via email
Official web page: eccouncil.org
Price: The certificate is included in the course fee.

About Exam

The benefits for the owner of the certificate are better career prospects and awareness of the level of competence. The certificate provides detailed information about the work area an IT expert can perform. Certificates achieve better employment options and results.

ANAB (ANSI) ISO/IEC 17024 Accredited

CEH Knowledge Exam

  • 124 Multiple-Choice questions
  • 4 hours

CEH Practical Exam

  • 6 Hours Practical Exam
  • 20 Scenario Based Questions
  • Prove Your Skills And Abilities

 

 

 

Mane Piperevski

About

Mane is an Experienced Information Technology Expert with extensive experience in Cyber Security. Over 20 years in IT industry and 15 years experience in field of Cyber Security. With a breadth of technology skills, including networks, operating systems, databases and application development, Mane has provided penetration testing and IT forensics services in various industry sectors such as banking, electronic payment services, transportation, software development companies, utilities, pension and disability insurance and state courts. As experienced Microsoft Certified Trainer and Certified EC-Council Instructor, Mane has conducted training classes in Cyber security and Microsoft Products for over 1500 students in last 12 years. He is regular speaker at Cyber Security International Conferences and community events, leader and founder of OWASP Macedonian Chapter.

He is also AlienVault Certified Security Engineer (ACSE) capable for implementing, supporting and managing AlienVault USM solution.

As Security Expert he understands and knows how to look for the weaknesses and vulnerabilities in systems, how they work, how to investigate them and exploit for Proof of Concept.

Online Confirmed

17 June 2024 - 21 June 2024

  • Price: 2.950$ + VAT
Show Schedule
  • Contractor: Mane Piperevski
  • 17.06.2024, 08:00-16:00
    Online classroom
  • 18.06.2024, 08:00-16:00
    Online classroom
  • 19.06.2024, 08:00-16:00
    Online classroom
  • 20.06.2024, 08:00-16:00
    Online classroom
  • 21.06.2024, 08:00-16:00
    Online classroom

For more information please call +386 1 568 40 40 or send an e-mail to trzenje@housing.si