Course Outline

Day 1: Overview of cybersecurity, ethical hacking and contemporary architecture

Day 2: Active recognition

Day 3: System operation

Day 4: Exploitation and post-exploitation, and report drafting

Day 5: Certification Exam

 

Learning objectives

  • Understand the fundamental concepts of ethical hacking and the required technical knowledge to perform and manage penetration tests;
  • Master the concepts, approaches, standards, methods, and techniques used for the operation of an effective ethical hacking process;
  • Acquire the expertise to conduct a penetration test following a logical path by using a variety of tools and techniques;
  • Develop the expertise to analyze the results of testing activities and produce effective reports which will help organizations to effectively address vulnerabilities;
  • Strengthen the personal qualities necessary to act with due professional care when conducting penetration tests;
  • Be able to define and explain the different phases of cyberattacks; 
  • Become acquainted with the different tools used to collect information before performing any attack;
  • Learn about the different attacks that affect the security of an organization's network; 
  • Learn how to perform the different steps comprising a penetration test (ethical hacking) and its associated tools by obtaining information, scanning, enumeration and attack processes;
  • Learn about the most important aspects of Distributed Denial of Service (DDoS) attacks and their tools;

 

Educational approach

  • This training is based on both theory and practical exercises. The percentage ratio for the theoretical and practical part of the training is 40% and 60% respectively. Practical exercises are combined with tutorials to help the candidates acquire the required skills.
  • The laboratory environment is intensive, providing in-depth knowledge and practical experience regarding current security systems to each candidate. 
  • Learning by doing: The participant will engage in scenarios, situations and decision-making that he or she will most probably face during his or her professional life.
  • Practical tests are similar to the Certification Exam.

 

Examination

The “PECB Certified Lead Ethical Hacker” exam meets all the requirements of the PECB Examination and Certification Program (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of ethical hacking

Domain 2: Attack mechanisms

Domain 3: Principles and reference frameworks on penetration tests

Domain 4: Planning and performing penetration tests using various tools and techniques

Domain 5: Drafting penetration testing reports

The examination consists of two parts. The first part is a paper-based exam, which consists of essay-type questions. The second part is rather technical, where the candidate will be required to conduct penetration testing exercises on a computer and draft a report of the analysis.

Participants are authorized to use their personal notes during both the paper-based exam as well as the practical part of the exam.

For more information about exam details, please visit Examination Rules and Policies.

 

Certification

After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. For more information about Ethical Hacking certifications and the PECB certification process, please refer to the Certification Rules and Policies.

To be considered valid, activities related to ethical hacking and penetration testing should follow best practices and include the following activities:

  1. Understanding the scope of ethical hacking
  2. Defining a penetration testing approach
  3. Understanding the steps that should be followed during an ethical hacking process
  4. Defining the penetration testing criteria
  5. Evaluating pen test scenarios and treatment options
  6. Understanding the methods that help in increasing the security of operation systems
  7. Reporting the penetration testing results 

Requirements

A fundamental knowledge of Information Security, and advanced skills in operating systems (e.g., Microsoft, Linux, etc.) is required. Furthermore, it is desirable for the candidate to have knowledge on computer networks, the use of operating systems and the notions of programming. 

  35 Hours
 

Testimonials (6)

Related Courses

CRISC - Certified in Risk and Information Systems Control

  21 Hours

Cloud Computing Security Knowledge (CCSK) Preparation Course

  21 Hours

Related Categories