Skip to main content

Description

The Certified Lead Ethical Hacker course enables participants to develop the necessary skills and knowledge to conduct ethical penetration tests, primarily focused on information systems and networks. In addition to theoretical aspects, the training includes practical labs using a virtual machine.

Why participate in this training?

The increase in security incidents in organizations, whether small or large, has led to a growing demand for ethical hacking. Ethical hacking is an essential tool for protecting assets and ensuring the safety of people and information. Furthermore, ethical hacking certification is gradually becoming a standard for professionals aiming to advance in the field of information security. Obtaining the PECB Certified Lead Ethical Hacker certification demonstrates your ability to legally assess system security and identify vulnerabilities. The course will provide you with knowledge of the latest ethical hacking methods and tools, as well as a methodology to perform penetration tests in compliance with standards and best practices, such as the Penetration Testing Execution Standard (PTES) and the Open Source Security Testing Methodology Manual (OSSTMM). Understanding hackers' strategies will allow you to better address security issues. By the end of this training, you will be able to plan, manage, and execute penetration tests on information security systems. The PECB Certified Lead Ethical Hacker course is focused on applying the acquired knowledge, with lab sessions and practical examples to facilitate the application of theory. The training concludes with a certification exam. If successful, you will be eligible to apply for the title of "PECB Certified Lead Ethical Hacker." For more information on the exam process, please refer to the section on exams, certifications, and general information below.

Day 1: Introduction to Ethical Hacking

  • Overview of the training objectives and structure.
  • Exploration of the standards, methods, and tools used for penetration testing.
  • Introduction to the practical lab.
  • Fundamental principles of ethical hacking.
  • Basics of networking.
  • Essential concepts of cryptography.
  • New trends and technologies in the hacking field.
  • Introduction to the Kali Linux system.
  • Setting up penetration tests.
  • Scope analysis for penetration testing.
  • Legal aspects and contractual agreements.

Day 2: Reconnaissance Phase

  • Passive reconnaissance techniques.
  • Active reconnaissance techniques.
  • Vulnerability identification.

Day 3: Exploitation Phase

  • Threat modeling and attack strategies.
  • Bypassing intrusion detection systems (IDS).
  • Server-side attacks.
  • Client-side attacks.
  • Attacks on web infrastructures.
  • Attacks via wireless networks (Wi-Fi).
  • Privilege escalation.
  • Network pivoting techniques.
  • File transfers and maintaining access.

Day 4: Post-Exploitation and Reporting

  • Cleaning up and removing artifacts left by the tests.
  • Writing a report on the findings.
  • Recommendations to mitigate identified vulnerabilities.

Note: The course materials for the Lead Ethical Hacker training are available in both English and French.

This training is intended for:

  • Individuals seeking to acquire knowledge of the main techniques used to conduct penetration tests.
  • People involved in information security who want to master ethical hacking techniques and penetration testing.
  • Individuals responsible for information security systems, such as information security managers and cybersecurity professionals.
  • Members of the information security team who wish to enhance their knowledge of information security.
  • Managers or expert advisors looking to learn how to manage ethical hacking activities.
  • Technical experts wanting to learn how to plan and execute a penetration test.

The main prerequisite for participating in this training is having knowledge of information security concepts and principles, as well as advanced skills in operating systems. It is recommended that participants also have a good understanding of computer networks and programming concepts.

This training enables you to:

  • Master the concepts, methods, and techniques used by cybersecurity organizations and ethical hackers to conduct penetration tests.
  • Recognize the correlation between penetration testing methodologies, regulatory frameworks, and standards.
  • Gain in-depth knowledge of the components and operations of ethical hacking.

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us