Skip to main content

Description

With the increase in security breaches within SMEs and large corporations alike, the demand for ethical hacking has grown considerably. This discipline has become an essential tool for protecting resources and guaranteeing data confidentiality. So mastering ethical hacking techniques and penetration testing is a must for anyone wishing to specialize in information security.
This 4.5-day training course aims to provide you with the skills and knowledge you need to carry out advanced ethical hacking operations. You will be trained in penetration testing techniques on information systems and network infrastructures. The course includes practical labs on a virtual machine as well as case studies to facilitate the concrete application of theoretical concepts.
At the end of the course, you'll be ready to take the official Lead Ethical Hacker exam. This online exam will enable you to obtain PECB Certified Lead Ethical Hacker certification, a prestigious title that attests to your expertise in the field (for more information, see the certification tab).

Day 1: Introduction to Ethical Hacking

  • Presentation of training objectives and schedule.
  • Standards, techniques and tools used for penetration testing.
  • Introduction to the laboratory.
  • Fundamentals of ethical hacking.
  • Basics of networking.
  • Fundamentals of cryptography.
  • New trends and technologies in hacking.
  • Kali Linux basics.
  • Penetration test implementation.
  • Penetration test scope assessment.
  • Legal considerations and contractual agreements.

Day 2: Reconnaissance phase

  • Passive reconnaissance.
  • Active reconnaissance.
  • Detection of vulnerabilities.

Day 3: Exploitation phase

  • Threat model and attack plan.
  • Avoiding intrusion detection systems (IDS).
  • Attacks on servers.
  • Attacks on clients.
  • Attacks on Web infrastructures.
  • Attacks via wireless networks (Wi-Fi).
  • Privilege escalation.
  • Pivoting within the network.
  • File transfer.
  • Maintaining access.

Day 4: Post-exploitation and reporting

  • Clean up and remove traces left behind.
  • Report on results obtained.
  • Recommendations for mitigating identified security vulnerabilities.

Note: Lead Crisis Manager course material is available in English or French.

This course is aimed at the following groups:

  • Individuals wishing to familiarize themselves with the fundamental techniques of penetration testing.
  • Cybersecurity professionals wishing to master ethical hacking methods and penetration testing techniques.
  • Information systems security (ISS) managers, especially those in charge of information security and IT security in general.
  • People involved in information security who wish to deepen their knowledge in this field.
  • Department heads or expert consultants wishing to learn how to manage ethical hacking operations.
  • Technical administrators wishing to acquire skills in the planning and execution of penetration tests.

To take part in the Lead Ethical Hacker training course, you need to meet the following requirements:

  • An understanding of information security concepts and principles.
  • Advanced skills in operating system administration.
  • A sound knowledge of networks and programming techniques is strongly recommended.

On completion of the Lead Ethical Hacker training course, you will achieve the following objectives:

  • Master the concepts, methods and techniques used by cybersecurity professionals and ethical hackers to perform penetration tests.
  • Understand the synergies between penetration testing methods, as well as current standards and regulations.
  • Develop in-depth expertise in ethical hacking and its practical applications.
  • Pass the official PECB Certified Lead Ethical Hacker exam.

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us