Certified Ethical Hacker (C|EH)

Lecturer
mdtech
Category
0 Reviews

Course Description

Ethical Hacker (C|EH)

Course Code: C|EH 101 — Certified Ethical Hacker

The Certified Ethical Hacker (C|EH) program prepares students to think and operate like an attacker
while adhering to legal and ethical guidelines. This hands-on course covers the full attack lifecycle—
from reconnaissance and footprinting through exploitation, post-exploitation, and covering tracks—so learners
understand both offensive tactics and defensive countermeasures.

Training emphasizes practical exercise in our Cyber Range, where students practice real-world tools
and techniques across on-premises, cloud, hybrid, and IoT environments. Instruction focuses on the tactics,
techniques, and procedures (TTPs) used by adversaries and how to detect, mitigate, and prevent those actions.

Who should take this: Security engineers, penetration testers, red-teamers, and IT professionals
who want in-depth offensive security skills and certification readiness.

What You’ll Learn

  • Footprinting, reconnaissance, and OSINT techniques
  • Scanning, enumeration, and vulnerability discovery
  • Exploitation techniques for systems, web apps, and network services
  • Post-exploitation, lateral movement, and privilege escalation
  • Maintaining access, persistence techniques, and anti-forensics
  • Defense strategies: detection, hardening, and incident response collaboration
  • Legal, ethical, and reporting responsibilities for authorized testing

Topics Covered

  • Kill chain methodology and red-team workflows
  • Network, web application, and cloud penetration techniques
  • IoT attack surfaces and embedded device exploitation basics
  • Common tools: Nmap, Burp Suite, Metasploit, Wireshark, and more
  • Exploitation mitigation: patching strategies, WAFs, and secure coding practices
  • Reporting: vulnerability write-ups, remediation plans, and disclosure best practices

Format & Materials

  • Instructor-led labs in a managed Cyber Range with realistic scenarios
  • Guided exercises, tool walkthroughs, and guided capture-the-flag challenges
  • Exam-focused review materials, practice tests, and reporting templates

Prerequisites

  • Working knowledge of networking, operating systems, and basic security concepts
  • Completion of Cybersecurity Fundamentals (CIS 101) or equivalent experience recommended

Outcomes & Next Steps

  • Perform authorized penetration tests and vulnerability assessments
  • Create actionable remediation reports and coordinate with defenders
  • Prepare for the Certified Ethical Hacker (C|EH) certification exam
  • Advance toward roles such as Penetration Tester, Red Team Operator, or Security Consultant
🎓 Credential: Certificate of Completion — Ethical Hacker (C|EH)
⏱️ Typical Duration: 30–45 hours (varies by schedule)
🛠️ Delivery: In-person or Live Online (Cyber Range)