Cyber Security Ethical Hacking CEH10 Boot Camp

ATCLogo

ERP Consulting and ERP College INC. have partnered with EC-Council as an Accredited Training Center. This means that we offer up-to-date training, testing, and credentialing services, accredited by EC-Council, to meet international training and credentialing standards. Learn More: About EC-Council

Cyber Security Ethical Hacking CEH10

Cyber Security Boot Camp Touch Pad 1200x630

ERP Consulting has partnered with EC-Council offering new exciting programs in Cyber Security Ethical Hacking CEH10. Our Cyber security Certified Ethical Hacker Boot-Camp “is the world’s most advanced certified ethical hacking course covering 20 of the most current security domains. This accredited course provides the advanced hacking tools and techniques used by hackers and information security professionals.” according to EC-Council. These new courses are designed to inform and teach professionals already developed in their fields.

A white hat hacker is an ethically trained security professional who exposes threats and vulnerability within systems, ready to act with appropriate countermeasures. Our course will provide the means to address attacks made in areas of IoT, cloud and mobile hacking. This program prepares our students to combat Trojans, viruses, worms, backdoor, and other malware.

  • Complete 45 classroom hours 

ADMISSION REQUIREMENTS

Candidates for the Cyber Security Ethical Hacking CEH10 Boot Camp must meet the following criteria: 

    1. Post-Secondary Degree or Undergraduate Degree: 
      • Verified By Transcript
      • Prioritize Information Technology: Programing
    2.  English Language Proficient
      • English as a Second Language E.S.L. must pass one of the following:
        1. International English Language Testing System I.E.L.T.S. score of 5 
        2. Candian Language Benchmark C.L.B. level 5 
    3. Internal Interview Process
      • Technical Aptitude 
      • Program applicants require an interview. Successful candidates have their choice of program.
    4. Police Background Check as Needed

CAREERS & OPPORTUNITIES

Our specified practicum and classroom program develops the essential skills needed to succeed as an ethical hacking specialist. Every student has the opportunity for a thriving career. Our program provides students with the courses, training, hands-on experience, giving them the confidence to excel.

  • Information Security Analyst/Administrator
  • Security Analyst
  • Risk/Vulnerability Analyst
  • Digital Forensic Examiner
  • Forensic Analist
  • Computer Forensic Analyst
  • Computer Network Defence

Cyber Security Ethical Hacking CEH10 Boot-Camp

Section 1: Introduction to Ethical Hacking

Section 2: Foot-printing and Reconnaissance

Section 3: Scanning Networks

Section 4: Enumeration

Section 5: Vulnerability Analysis

Section 6: System Hacking

Section 7: Malware Threats

Section 8: Sniffing

Section 9: Social Engineering

Section 10: Denial-of-Service

Section 11: Session Hijacking

Section 12: Evading IDS, Firewalls, and Honeypots

Section 13: Hacking Web Servers

Section 14: Hacking Web Applications