Background Image

EC Council

Ethical Hacking

Professional Qualification

Would you like us to send you information on this certification and be informed of any future updates and retirements?

Name*

Email*

Phone*

Course Information

Certification summary

Do viruses, DDoS attacks, network infiltration or buffer overflows tickle your fancy? If so, you might consider becoming a legal hacker, aka an ethical hacker, "white hat" hacker, or penetration tester.

Businesses and government-related organisations that are serious about their network security hire ethical hackers and penetration testers to help probe and improve their networks, applications, and other computer systems with the ultimate goal of preventing data theft and fraud. You may not get the same adrenaline rush that you might with underground hacking, but you can earn a good and honest living--and not end up facing prison time, as some illegal "black hat" hackers do.

Exam Information

Exams summary

To get a EC Council Ethical Hacking Package certification you need to complete these five exams:

EC Certified Ethical Hacking and Countermeasures Version 8
EC Certified Network Defence Architect CNDA Version 7.1
EC Certified Secure Computer User (CSCU)
EC Certified Hacking Forensic Investigator CHFI Version 8
EC Certified Security Analyst (ECSA)

A closer look...

How does the job market look like for ethical hackers? Extremely good! The IT market overall continues to grow despite the current economic turmoil. Research firm Gartner estimates that worldwide enterprise IT spending grew by 5.9 percent between 2009 and 2010, to a total of £1.4 trillion. At the same time, security is becoming a more pressing concern. Gartner expects to see an increase of nearly 40 percent in spending on worldwide security services during the five-year period from 2011 to 2015, eventually surpassing £25 billion.

Career & Job Opportunities

The EC-Council Certified Ethical Hacker (CEH) is a globally recognised qualification in the Networking and IT Security industries. As of 2015, the average salary of a EC-Council Certified Ethical Hacker Professional is £53,500pa with more than 90% being offered a salary of more than £45,000pa. The average salary for a CEH graduate is estimated to be £39,000pa. After graduation, you can find work in roles such as Pen Tester and Security Analyst with relative ease.

Free Cloud Computing Package

Start the Certified Ethical Hacker Package with a trial

We are offering a trial of this course for free with no purchase necessary, just sign up below to instantly receive your login details.

Name

Email

Phone

Comment

jobs for the Cloud Computing Package

We will work with you to ensure that you can find work in IT after completing your Certified Ethical Hacker Package

Working with JobcentrePlus and our Recruitment Partners across the UK, we will work with you to ensure that you can find work in IT (an not in any job) through job interviews and applications. We aim to get you in an IT job role on completion of your Certified Ethical Hacker Package. If you have no qualification or background in IT, we will provide you with the necessary training for the experience required. For existing Cloud Computing Package professionals, we can upgrade your qualifications and improve your career prospects. Do not allow your lack of experience or self-confidence deny you from a career in I.T - it is a lot easier (and enjoyable too) than most people think, once you learn the basics.

90.0%

of Certified Ethical Hacker professionals are being offered a salary of more than £45,000pa in the UK.

The five exams

The EC Council Ethical Hacking is the latest generation in EC technology and as such there is no current retirement plan for its exams. Below is a breakdown of the chapters for this certification and how they are made up.

More Exam Information

EC Certified Ethical Hacking and Countermeasures Version 8

This course is set out in the following chapters:

- Introduction to Ethical Hacking
- Footprinting and Reconnaissance
- Scanning Networks
- Enumeration
- System Hacking

Read more...
X

EC Certified Ethical Hacking and Countermeasures Version 8

CEH certification training course will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Certified Ethical Hacker or CEH is a vendor-neutral certification that explores the existence and the use of hacking tools and security systems across 22 topical domains. Within each domain, students are presented with several tools that a hacker can use, and which countermeasures are most effective. Here are the module chapters and the key topics that will be covered within the module:

  • Chapter 1: Introduction to Ethical Hacking
    • Program Introduction
    • Information Security Overview
    • Essential Terminology
    • Information Security Elements
    • Security, Functionality and Usability Triangle
    • Information Security Threats and Attack Vectors
    • Information Security Threats
    • Hacking Concepts
    • Hacker Classes
    • Hacktivism
    • Hacking Phases
    • Types Of Attacks
    • Information Security Controls
    • Scope and Limitations of Ethical Hacking
    • Skills of an Ethical Hacker
    • Defense in Depth
    • Incident Management Process
    • Information Security Policies
    • Penetration Testing
    • Summary
  • Chapter 2: Footprinting and Reconnaissance
    • Footprinting
    • Footprinting Concepts and Terminology
    • Footprinting Threats
    • Search Engines, Social Networking and Job Sites
    • Website Footprinting
    • Email Footprinting
    • Competitive Intelligence
    • Footprinting Using Google
    • WHOIS Footprinting
    • DNS Footprinting
    • Networking Footprinting
    • Footprinting Through Social Engineering
    • Footprinting Through Social Networking Sites
    • Footprinting Tools
    • Footprinting Counter Measures and Pen Testing
    • Summary
  • Chapter 3: Scanning Networks
    • Scanning Networks
    • Overview of Network Scanning
    • Check for Live Systems
    • Check for Open Ports
    • Scanning Techniques
    • Xmas, Fin and Null Scans
    • IDLE Scan
    • ICMP Echo, List and UDP Scanning
    • ACK Flag and Port Scanning Countermeasures
    • Scanning Beyond IDS
    • Banner Grabbing
    • Scan for Vulnerability
    • Draw Network Diagrams
    • Prepare Proxies
    • summary
  • Chapter 4: Enumeration
    • Enumeration
    • Enumeration Concepts
    • NetBIOS Enumeration
    • SNMP Enumeration
    • UNIX/Linux and LDAP Enumeration
    • NTP Enumeration
    • SMTP and DNS Enumeration
    • Enumeration Countermeasures
    • Summary
  • Chapter 5: System Hacking
    • System Hacking
    • Hacking Methodology
    • Password Cracking
    • Password Attack Techniques and Types
    • Microsoft Authentication
    • Storing Hash Passwords and LAN Manager Hash
    • Strong Policy Implementation and Enforcement
    • Escalating Privileges
    • Executing Applications
    • Types of Spywares
    • Keylogger and Spyware Defense
    • Hiding Files
    • NTFS Data Streams
    • Steganography
    • Classification of Steganography
    • Steganography Types
    • Steganalysis
    • Cover Your Tracks
    • Penetration Testing
    • Summary
  • Chapter 6: Trojans and Backdoors
    • Trojans and Backdoors
    • Trojan Concepts
    • Trojan Infections
    • Types of Trojans
    • Detecting Trojans
    • Trojan Countermeasures
    • Anti Trojan Software
    • Summary
  • Chapter 7: Viruses and Worms
    • Viruses and Worms
    • Viruses Concepts
    • Types of Viruses
    • Computer Worms
    • Malware Analysis
    • Virus Detection Methods
    • Summary
  • Chapter 8: Sniffers
    • Sniffing
    • Sniffing Concepts
    • Types of Sniffing Attacks
    • Sniffing Protocols and SPAN Ports
    • MAC Attacks
    • DHCP Attacks
    • ARP Spoofing
    • Spoofing Attacks
    • DNS Poisoning
    • Sniffing Tools
    • Sniffing Countermeasures
    • Summary
  • Chapter 9: Social Engineering
    • Social Engineering
    • Social Engineering Concepts
    • Social Engineering Attack Phases
    • Common Social Engineering Targets
    • Social Engineering Techniques and Types
    • Insider Attacks
    • Social Engineering Countermeasures
    • Summary
  • Chapter 10: Denial of Service
    • Denial of Service
    • DoS Attacks
    • DoS Attack Types
    • Botnets
    • DDoS Attacks
    • DoS Attack Tools
    • DoS and DDoS Attack Counter Measures
    • DDoS Penetration Testing
    • Summary
  • Chapter 11: Session Hijacking
    • Session Hijacking
    • Session Hijacking Concepts
    • Application Level Session Hijacking
    • Network Level Session Hijacking
    • Session Hijacking Tools
    • Session Hijacking Countermeasures
    • Summary
  • Chapter 12: Hijacking Webservers
    • Hacking Web Servers
    • Webserver Concepts
    • Webserver Attacks
    • Attack Methodology
    • Webserver Attack Tools
    • Counter Measures
    • Webserver Security Tools
    • Webserver Pen Testing
    • Summary
  • Chapter 13: Hacking Web Applications
    • Web Applications
    • Web App Threats
    • Injection Flaws
    • Cross Site Scripting Attack
    • Cookie/Session Poisoning and Session Fixation
    • Improper Error Handling
    • Broken Authentication and Session Management
    • Web Service Attack
    • Hacking Methodology
    • Web Hacking Tools
    • Web App Countermeasures
    • Security Tools
    • Web App Pen Testing
    • Summary
  • Chapter 14: SQL Injection
    • SQL Injection
    • SQL Injection Concepts
    • Testing for SQL Injection
    • Types of SQL Injection
    • Blind SQL Injection
    • Advanced SQL Injection
    • SQL Injection Tools
    • Evasion Techniques
    • Injection Attack Counter Measures
    • Summary
  • Chapter 15: Hacking Wireless Networks
    • Hacking Wireless Networks
    • Wireless Concepts
    • Wireless Encryption
    • Wireless Threats
    • Wireless Hacking Methodology
    • Wireless Hacking Tools
    • Bluetooth Hacking
    • Wireless Hacking Countermeasures
    • Summary
  • Chapter 16: Evading IDS, Firewalls and Honeypots
    • Evading IDS, Firewalls, and Honeypots
    • Intrusion Detection Systems
    • Firewall Concepts
    • Honeypot Concepts
    • IDS Tools
    • Evading IDS
    • Evading Firewalls
    • Detecting Honeypots
    • Firewall Evasion Tools
    • Countermeasures
    • Summary
  • Chapter 17: Buffer Overflow
    • Buffer Overflow
    • Buffer Overflow Concepts
    • Buffer Overflow Methodology
    • Buffer Overflow Detection
    • Buffer Overflows Counter Measures
    • Buffer Overflow Security Tools
    • Summary
  • Chapter 18: Cryptography
    • Cryptography
    • Cryptography Concepts
    • Encryption Algorithms
    • Cryptography Tools
    • Public Key Infrastructure
    • E-Mail Encryption
    • Disk Encryption
    • Cryptography Attacks
    • Summary
  • Chapter 19: Penetration Testing
    • Penetration Testing
    • Pen Testing Concepts
    • Pen Testing Types
    • Pen Testing Techniques
    • Pen Testing Phases
    • Outsourcing Pen Testing
    • Summary

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Network Defence Architect, CNDA Version 7.1

This course is set out in the following chapters:

- Introduction to Ethical Hacking.
- Types of Attacks
- Footprinting and Reconnaissance
- Types of Footprinting
- Scanning Networks

Read more...
X

EC Certified Network Defence Architect, CNDA Version 7.1

Here is a little insight into the course and its key topics that will be covered within the module:

  • EC Council's CNDA: Certified Network Defense Architect Certification training course is designed specifically for UK and US Military and Government agencies. The CNDA training course enables the student to help the organization take preemptive measures against malicious attacks by attacking the system himself; staying within legal limits. This philosophy stems from the proven practice of trying to catch a thief by thinking like a thief. As technology advances and organizations increasingly depend on technology, information assets have evolved into critical components of survival.
  • The CNDA course will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The Certified Network Defense Architect or CNDA Program certifies individuals in the specific network security discipline of Network Defense from a vendor-neutral perspective. The CNDA certification fortifies the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. CNDA's are skilled professionals who understand and know how to look for the weaknesses and vulnerabilities in target systems and use the same knowledge and tools as a malicious hacker.
  • We at Open IT are a EC-Council Authorized Training Provider for online training, ensuring our training courses follow the approved curriculum and you receive the training and knowledge needed to get certified.

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Secure Computer User (CSCU)

This course is set out to teach you some of these key topics:

- Personal Computer Security
- Internet Security
- Smartphone Security
- Identity Theft
- Email Security

Read more...
X

EC Certified Secure Computer User (CSCU)

The purpose of the CSCU training program is to provide students with the necessary knowledge and skills to protect their information assets. This class will immerse students into an interactive environment where they will acquire fundamental understanding of various computer and network security threats such as identity theft, credit card fraud, online banking phishing scams, virus and backdoors, emails hoaxes, sex offenders lurking online, loss of confidential information, hacking attacks and social engineering. More importantly, the skills learnt from the class helps students take the necessary steps to mitigate their security exposure.

  • Module 1
    • Data Backup and Disaster Recovery
    • Encryption, Recovery and Physical Security
  • Module 2
    • Data Encryption
  • Module 3
    • Foundations of Security
  • Module 4
    • Information Security and Legal Compliance
  • Module 5
    • Internet Security
  • Module 6
    • Protecting Systems Using Antiviruses
  • Module 7
    • Securing E-mail Communications
  • Module 8
    • Securing Mobile Devices
  • Module 9
    • Securing Network Connections
  • Module 10
    • Securing Online Transactions
  • Module 11
    • Securing Operating Systems
  • Module 12
    • Security on Social Networking Sites
  • Module 13
    • Social Engineering and Identity Theft

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Hacking Forensic Investigator, CHFI Version 8

This course is set out in the following chapters:

- Computer Forensics in Today's World
- Computer Forensics Investigation Process
- Searching and Seizing Computers
- Digital Evidence
- First Responder Procedures

Read more...
X

EC Certified Hacking Forensic Investigator, CHFI Version 8

EC Council's CHFI: Computer Hacking Forensics Investigator certification training course provides students with the necessary training to identify a hacker or intruder’s footprints and to properly gather the necessary evidence to prosecute in the court of law. Computer Hacking Forensic Investigation is the process of detecting hacking attacks and properly extracting evidence to report the crime and conduct audits to prevent future attacks. With the CHFI certification, you will begin to understand the application of computer investigation and analysis techniques in the interests of determining potential legal evidence. Here are the module chapters and the key topics that will be covered within the module:

  • Chapter 1: Computer Forensics in Today's World
    • Forensics Science
    • Forensics Readiness
    • Cyber Crime
    • Cyber Crime Investigation
    • Cyber Crime Investigation
    • Corporate Investigations
    • Reporting a Cyber Crime
  • Chapter 2: Computer Forensics Investigation Process
    • Before the Investigation
    • Build a Forensics Workstation
    • Building the Investigation Team
    • Acquire Authorization
    • Obtain Search Warrant
    • First Responder
    • Collect Physical Evidence
    • Collect Electronic Evidence
    • Secure the Evidence
    • Chain of Custody
    • Imaging
    • Data Analysis
    • Investigation Report
    • Expert Witness
    • Professional Conduct
  • Chapter 3: Searching and Seizing Computers
    • Before the Investigation
    • Build a Forensics Workstation
    • Building the Investigation Team
    • Acquire Authorization
    • Obtain Search Warrant
    • First Responder
    • Collect Physical Evidence
    • Collect Electronic Evidence
    • Secure the Evidence
    • Chain of Custody
    • Imaging
    • Data Analysis
    • Investigation Report
    • Expert Witness
    • Professional Conduct
  • Chapter 4: Digital Evidence
    • Increasing Awareness
    • Anti-Digital Forensics
    • Digital Data
    • Rules of Evidence
    • International Organization on Computer Evidence
    • Electronic Devices
    • Examination Process
    • Evidence Assessment
    • Evidence Acquisition
    • Evidence Preservation
    • Evidence Examination and Analysis
    • Evidence Documentation and Reporting
  • Chapter 5: First Responder Procedures
    • Electronic Evidence
    • Roles of First Responder
    • Evidence Collecting
    • Initial Search
    • Collecting and Preserving Electronic Evidence
    • Common Mistakes
  • Chapter 6: Computer Forensics Lab
    • Planning for a Forensics Lab
    • Licensing
    • Investigative Services
    • Equipment
    • Software
  • Chapter 7: Understanding Hard Disks and File Systems
    • Disk Drives
    • Cluster
    • Slack Space
    • Disk Partitions
    • Master Boot Record
    • Boot Process
    • File Systems
    • Windows File Systems
    • Linux File Systems
    • Mac OS X File Systems
    • RAID Storage System
    • File Carving Process
  • Chapter 8: Windows Forensics
    • Volatile Information
    • System Time
    • Network Information
    • Process Memory
    • Non-Volatile Information
    • Slack Space Continued
    • Collecting Hidden Partition Information
    • Memory Dump
    • Extracting the Process Image
    • Inside the Registry
    • Time Zone Information
    • Wireless SSIDs
    • Mounted Devices
    • Cache, Cookie and History Analysis in IE
    • MD5
    • Recycle Bin
    • Prefetch Files
    • Executable File Analysis
    • PE Header Analysis
    • Metadata
    • Events
    • Windows Password Storage
    • Windows Forensics Tool
  • Chapter 9: Data Acquisition and Duplication
    • Formats
    • Methods
    • Mistakes
    • Static Data
    • Live Data
    • Disk Imaging Tool Requirements
    • Validating Data Acquisitions
    • Remote Data Acquisition
    • Best Practices
  • Chapter 10: Recovering Deleted Files and Deleted Partitions
    • Recycle Bin Continued
    • Recycle Bin Continued
    • File Recovery in Mac OS X
    • File Recovery in Linux
  • Chapter 11: Forensics Investigations Using AccessData FTK
    • Using AccessData FTK
  • Chapter 12: Forensics Investigations Using EnCase
    • Using EnCase
  • Chapter 13: Steganography and Image File Forensics
    • What is Steganography
    • Steganography Techniques
    • Steganography Techniques
    • Steganalysis
  • Chapter 14: Application Password Crackers
    • Terminology
    • Password Cracker
    • Password Cracking Techniques
    • Active Online Attack
    • Non-Electronic Attacks
    • System Software Password Cracking
  • Chapter 15: Log Capturing and Event Correlation
    • Computer Security Logs
    • Router Log Files
    • Configuring Windows Logging
    • Log File Accuracy
    • Keeping Time
    • UTC Time
    • Legality of Using Logs
    • Log Management
    • Centralized Logging
    • Syslog
    • Event Correlation
  • Chapter 16: Network Forensics, Investigating Logs and Investigating Network Traffic
    • Intrusion Detection Systems
    • IP Address Spoofing
    • Denial of Service
    • Trojan Horse
    • Injection Attacks
    • Postmortem and Real Time Analysis
  • Chapter 17: Investigating Wireless Attacks
    • Wireless Standards
    • Service Set Identifier
    • Types of Wireless Encryption
    • Wi-Fi Chalking
    • Availability Attacks
    • Identify Wireless Devices at Crime Scene
    • Features of a Good Wireless Forensics Tool
  • Chapter 18: Investigating Web Attacks
    • Introduction To Web Applications
    • Web Attacks
    • Unvalidated Input
    • Parameter/Form Tampering
    • Injection Flaws
    • SQL Injection Attacks
    • Cross-Site Scripting
    • Improper Error Handling
    • Web Attack Investigation
    • Investigating Cross-Site Scripting
    • Investigating SQL Injection Attacks
  • Chapter 19: Tracking Emails and Investigating Email Crimes
    • SMTP Server
    • POP3 and IMAP Servers
    • E-mail Message
    • Investigating E-mail Crime and Violations
    • Examine E-mail Headers
    • Analyzing E-mail Headers
    • Examining Additional Files
    • Forensic Acquisition of E-mail Archive
    • Deleted E-mail Recovery
    • Forensic Tool Kit
    • CAN-SPAM Act
  • Chapter 20: Mobile Forensics
    • Mobile Phone
    • Mobile Phone Forensics
    • Precautions to Be Taken Before Investigation
    • Mobile Devices
  • Chapter 21: Investigative Reports
    • Computer Forensics Report
    • Features of a Good Report
    • Computer Forensics Report Template
    • Report Classification
    • Attachments and Appendices
    • Writing a Report Using FTK
  • Chapter 22: Becoming an Expert Witness
    • What is an Expert Witness
    • Technical vs. Expert Witness
    • Preparing for Testimony
    • Expert Witness Qualifications
    • Importance of Resume
    • Testifying in Court
    • General Ethics
    • Helping Your Attorney
    • Deposing
    • Dealing with Media

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

More Exam Information

EC Certified Security Analyst (ECSA)

This course is set out in the following chapters:

- The Need for Security Analysis
- Advanced Googling
- TCP/IP Packet Analysis
- Advanced Sniffing Techniques
- Vulnerability Analysis with Nessus

Read more...
X

EC Certified Security Analyst (ECSA)

Here are the module chapters and the key topics that will be covered within the module:

  • Chapter 1: The Need for Security Analysis
    • Issues
    • Ricks
    • Policies and ISO Domains
    • Law
  • Chapter 2: Advanced Googling
    • - Advanced Search Techniques
  • Chapter 3: TCP/IP Packet Analysis
    • TCP/IP Model and Structure
    • Port Numbers and Operation
    • Windowing and UDP
    • ICMP
  • Chapter 4: Advanced Sniffing Techniques
    • Tools
    • Troubleshooting
    • Scanning Techniques
    • Wireshark
  • Chapter 5: Vulnerability Analysis with Nessus
    • Nessus Features and Functions
    • Report Generation
    • Nessus Exercise
  • Chapter 6: Advanced Wireless Testing
    • Wired Equivalent Privacy
    • Wireless Security Technologies
    • Attacks and Tools
    • MITM Attack
  • Chapter 7: Designing a DMZ
    • Designing Windows DMZ
    • Designing Sun Solaris DMZ
    • Designing WLAN DMZ
  • Chapter 8: Snort Analysis
    • Working of Snort
    • Snort Rule
  • Chapter 9: Log Analysis
    • Analyzing VPN Server Logs
    • Tools
    • Log Analysis
  • Chapter 10: Advanced Exploits and Tools
    • Anatomy of an Expolit: A typical overflow
    • Tools of the Trade
  • Chapter 11: Penetration Testing Methodologies
    • Hiring a Penetration Tester
    • Phases of Penetration Testing
  • Chapter 12: Customers and Legal Agreements
    • Penetration Testing Risks
    • How Much to Change?
  • Chapter 13: Penetration Testing Planning and Scheduling
    • Skills and Knowledge Required
    • How Much to Change?
  • Chapter 14: Pre Penetration Testing Checklist
    • Hire a lawyer
    • Obtain the contact details of the key person
  • Chapter 15: Information Gathering
    • List the Company's Distributors
    • E-mail the Employee
  • Chapter 16: Vulnerability Analysis
    • Types of Vulnerability Assessment Tools
  • Chapter 17: External Penetration Testing
    • Inventory Company's External Infrastructure
    • Check for ICMP Responses
  • Chapter 18: Internal Network Penetration Testing
    • Enumerate Users
  • Chapter 19: Router Penetration Testing
    • Identify the Router Hostname
  • Chapter 20: Firewall Penetration Testing
    • Application Level Firewall
  • Chapter 21: IDS Penetration Testing
    • IDS Penetration Testing Steps
  • Chapter 22: Wireless Network Penetration Testing
    • Discovering Rogue Access points
  • Chapter 23: Denial of Service Penetration Testing
    • Test Heavy Loads on Server
  • Chapter 24: Password Cracking Penetration Testing
    • Extract/etc/password and /etc/shadow Files in Linux Systems
  • Chapter 25: Social Engineering Penetration Testing
    • Dress up like a businessman
  • Chapter 26: Stolen Laptop Penetration Testing
    • Identify Sensitive Data in the Devices
  • Chapter 27: Application Penetration Testing
    • Fingerprinting the Web Application Environment
  • Chapter 28: Physical Security Penetration Testing
    • Map the Possiable Entrances
  • Chapter 29: Database Penetration testing
    • Scan for Default Ports Used by the Database
  • Chapter 30: VoIP Penetration Testing
    • Sniffing Tools
    • Scanning and Enumeration Tools
    • Packet Creation and Flooding Tools
  • Chapter 31: VPN Penetration Testing
    • Scanning, Fingerprinting and PSK Crack
  • Chapter 32: Penetration Testing Report Analysis
    • Pen-Test Findings
  • Chapter 33: Penetration Testing Report and Documentation Writing
    • Writing the Final Report
  • Chapter 34: Penetration Testing Deliverables and Conclusion
    • Pen-Test Conclusion
  • Chapter 35: Ethics of a Licensed Penetration Tester
    • Evolving as a Licensed Penetration Tester

Try this course online, login via providing some basic student details below

Name*

Email*

Phone*

Shopping Cart

Buy the Ethical Hacking Professional Qualification learning package at £1500

Includes the five courses shown above.

Buy Ethical Hacking Professional Qualification Learning Package

This course is suitable for...

Training for a fresh career

School leavers

A fun and enjoyable way to build a fresh career

Training for teachers and IT professionals

Teachers & IT professionals

A prestigious qualification which will distinguish you from the crowd of 21st century geeks

Training for anyone looking to start a new career

Anyone else...

Looking to start a healthy, rewarding & lucrative career in I.T

Is this course right for you?

But is this course right for you?

Will it provide you with the skills that you need, or the career you'd like to explore? If you are not 100% sure that it's correct for you then we highly recommend that you experience our trial courses and assessments to get an accurate insight to the EC Council Ethical Hacking certification. You can sign up for this below or use it to ask our lecturers some questions. You can also call us on 0800 622 69 69 and speak to one of our course advisers and they will help you choose the perfect certification tailored to your needs.

Name*

Email*

Phone*

More Information

Request more info on the EC Council Ethical Hacking Training

Exam tips and syllabus

Get the EC Council Ethical Hacking Training syllabus aswell as helpful tips

What our students say

See what our students have to say about the EC Council Ethical Hacking Training