Certified Ethical Hacker (CEH) v12 with CompTIA Security+ E-Learning

This self-study package from contains: E-Learning courses, an exam simulator, online mentoring and a practice lab. You will have 180 days access to the lab environment. This self-study package does not include an exam voucher.

  • Aan de slag!
  • Offerte aanvragen

    Offerte aanvraag training

    Vul hier al je gegevens in waarvoor je een offerte wilt ontvangen.

    "*" geeft vereiste velden aan

    Vul hier jouw naam in*
    Zou je hieronder de informatie die we nodig hebben willen invullen? Denk aan het aantal deelnemers voor de offerte, eventuele specifieke wensen, en dergelijke.

    Wij zijn dé IT-opleider van het noorden

    • Train bij ons in Drachten of op jouw eigen locatie.
    • Klanten geven ons een 9.2
    • Erkende trainers.
    • Ontvang een certificaat na deelname!

    Kom je er niet uit?
    Laat ons je helpen!

    Contact opnemen

    x

Direct aan de slag!

  • Studeer in je eigen tijd en tempo
  • 365 Dagen toegang
  • Taal: Engels

€895,- Excl. BTW

Algemene omschrijving

This self-study package from contains: E-Learning courses, an exam simulator, online mentoring and a practice lab. You will have 180 days access to the lab environment. This self-study package does not include an exam voucher.

The new CompTIA Security+ (SY0-701) represents the latest and greatest in cybersecurity, covering the most in-demand skills related to current threats, automation, zero trust, IoT, risk – and more. Once certified, you’ll understand the core skills needed to succeed on the job – and employers will notice too.

The Certified Ethical Hacker (CEH) is the absolute ethical hacking course on the globe to support information security professionals understand the fundamentals of ethical hacking. The hacking course outcome helps the candidates to become a professional who systematically strives to inspect network infrastructures with the consent of its owner to find security vulnerabilities which a malicious hacker could potentially exploit.

This learning path, with more than 95 hours of online content, is divided into the following tracks:

  • CompTIA Security+ (SY0-701).
  • Certified Ethical Hacker (CEH) v12.

Onderwerpen

Track 1: CompTIA Security+ (SY0-701)

E-learning courses

  • SY0-701 - CompTIA Security+: Security Goals & Controls.
  • SY0-701 - CompTIA Security+: Fundamental Security Concepts.
  • SY0-701 - CompTIA Security+: Practical Cryptography.
  • SY0-701 - CompTIA Security+: Threat Actors & Vectors.
  • SY0-701 - CompTIA Security+: Survey of Malicious Activities.
  • SY0-701 - CompTIA Security+: Mitigation Techniques.
  • SY0-701 - CompTIA Security+: Architecture & Infrastructure Concepts.
  • SY0-701 - CompTIA Security+: Enterprise Infrastructure Security Principles.
  • SY0-701 - CompTIA Security+: Data Protection Concepts & Strategies.
  • SY0-701 - CompTIA Security+: Resilience & Recovery.
  • SY0-701 - CompTIA Security+: Computing Resources Security Techniques.
  • SY0-701 - CompTIA Security+: Vulnerability Management.
  • SY0-701 - CompTIA Security+: Security Monitoring & Alerting.
  • SY0-701 - CompTIA Security+: Enterprise Security Capabilities.
  • SY0-701 - CompTIA Security+: Identity and Access Management.
  • SY0-701 - CompTIA Security+: Automation, Orchestration, & Incident Response.
  • SY0-701 - CompTIA Security+: Effective Security Governance.
  • SY0-701 - CompTIA Security+: Risk Management.
  • SY0-701 - CompTIA Security+: Security Compliance & Third-Party Risk.
  • SY0-701 - CompTIA Security+: Audits, Assessments, & Awareness.

MeasureUp Exam Simulation

310+ questions.

Online Mentor

Tips & Tricks

Practice Labs

Welcome to the Security+ (SY0-701) Practice Lab. After completion of this title, you will have gained hands-on experience in analyzing a network infrastructure for possible security vulnerabilities and the possible remediation of these detected vulnerabilities.

By completing the modules, you will improve your practical skills in detecting and hardening a network infrastructure against cyber security attacks. These modules will help you understand the practical objectives and competencies required by the CompTIA Security+ certification exam (SY0-701). CompTIA Security+ (SY0-701) exam is an entry-level cyber security certificate aimed at IT security analysts, vulnerability analysts, threat intelligence analysts, or IT professionals seeking to advance into the industry.

This Practice Lab focuses on the practical aspects of the exam objectives. No prior hands-on experience is required to use or complete this Practice Lab. However, basic computer skills will be required to navigate through the lab.

Track 2: Certified Ethical Hacker (CEH) v12

E-learning courses

  • CEH v12: Cybersecurity Concepts, Attacks, and Information Warfare.
  • CEH v12: Cyber Kill Chain, TTPs, Behaviors, and Threat Hunting.
  • CEH v12: Risk Management, Cyber Threat Intelligence, and Threat Modeling.
  • CEH v12: Incident Management, ML, AI, and Regulations.
  • CEH v12: Hacking Methodology, MITRE ATT&CK Framework, and Diamond Model.
  • CEH v12: Footprinting, Google Dorks, Search Engines, and Subdomains.
  • CEH v12: Recon Tools and Tactics.
  • CEH v12: Footprinting and Social Engineering Recon and Countermeasures.
  • CEH v12: Network Scanning, TCP, Host Discovery, and Port/Service Scanning.
  • CEH v12: Nmap TCP Scans.
  • CEH v12: Nmap IDLE IPID, UDP, and SCTP Scans.
  • CEH v12: Scan Optimization, OS Identification, and IDS/Firewall Evasion.
  • CEH v12: NetBIOS, SMB, SNMP, and LDAP Enumeration.
  • CEH v12: NTP, NFS, SMTP, and FTP Enumeration.
  • CEH v12: Vulnerability Assessment, Management, and Classification.
  • CEH v12: Vulnerability Assessment Types, Models, Tools, and Reports.
  • CEH v12: Windows Authentication.
  • CEH v12: Passwords Attacks, Extraction, and Cracking.
  • CEH v12: Buffer Overflows, Privilege Escalation, and System Access.
  • CEH v12: Steganography and Avoiding Detection.
  • CEH v12: AD Enumeration, Mimikatz, and Pivoting Techniques.
  • CEH v12: Malware, Threats, Trojans, and Viruses.
  • CEH v12: Fileless Malware, Malware Analysis, and Countermeasures.
  • CEH v12: Sniffing and Poisoning.
  • CEH v12: Social Engineering, Insider Threats, and Identity Theft.
  • CEH v12: DoS, DDoS, Volumetric, and Protocol Attacks.
  • CEH v12: App Layer Attacks, Botnets, and DoS Countermeasures.
  • CEH v12: Hijacking Concepts and Countermeasures.
  • CEH v12: Intrusion Detection and Prevention, Firewalls, and Honeypots.
  • CEH v12: Web Server Hacking, Attacks, and Attack Methodologies.
  • CEH v12: Web Application Attacks and Vulnerabilities.
  • CEH v12: Web App Hacking Methodology, CSRF Attacks, and Input Filter Evasion.
  • CEH v12: IDOR Attacks, File Inclusion Attacks, Web APIs, and Webhooks.
  • CEH v12: SQL Injection Concepts and Attacks.
  • CEH v12: SQL Injection and SQLMap.
  • CEH v12: Wireless Concepts, Threats, and Hacking Tools.
  • CEH v12: Wireless Hacking and Countermeasures.
  • CEH v12: Mobile Hacking, OS Security, and Device Management.
  • CEH v12: IoT Threats, Vulnerabilities, Attack Tools, and Countermeasures.
  • CEH v12: Operational Technology Concepts, Attack Tools, and Countermeasures.
  • CEH v12: Cloud Computing, Containers, Hacking, and Security Controls.
  • CEH v12: Cryptography, Algorithms, Implementations, and Tools.
  • CEH v12: PKI, Cryptanalysis, and Attack Countermeasures.

Online Mentor

MeasureUp Exam simulation

200 questions.

Practice Labs

Welcome to the Certified Ethical Hacker Practice Lab. The Certified Ethical Hacker certification is an intermediate penetration testing qualification that focuses on penetration testing techniques, identifying attack surfaces and identifying infrastructure vulnerabilities.

The Certified Ethical Hacker Practice Lab’s primary focus is the practical application of the exam objectives, and theory objectives will not be covered. After completing this lab, you will have gained further knowledge on penetration testing techniques, identifying infrastructure vulnerabilities, and exploring the use of different network and application attack tools.

Trainingsdata en inschrijven

Hieronder is een overzicht te vinden van trainingsmogelijkheden voor de Certified Ethical Hacker (CEH) v12 with CompTIA Security+ E-Learning training, met zowel klassikale als virtuele trainingen. Selecteer de best passende optie en start jouw reis naar succes.

Deze training is alleen als zelfstudie beschikbaar.