Ethical Hacking

Your learning path to becoming a Certified Ethical Hacking Leader (CEHL)

Our Ethical Hacking Certification Track is a four-level certification program designed to provide aspiring penetration testers and security analysts with the knowledge, skills and credentials they need to build a successful cybersecurity career.

The program was developed by top-level penetration testers, with a focus on hands-on practice. The certification levels address core competencies required for penetration testers, as identified based on industry expertise and thorough job analyses.

As you evolve through the certification levels, you will learn to master penetration testing, and you will constantly put your skills to the test with real-world hacking challenges. By completing this certification program, you will literally hack your way to becoming a high-level security professional able to improve your organisation’s overall security posture.

Certification levels

From Foundation to Expert, each certification level comprises a practice-oriented training course and a certification exam.

Each certification exam tests the knowledge and industry-established competencies covered in the corresponding course.

Attending a course is not a prerequisite for taking a certification exam.

Ethical Hacking Foundation is an entry-level course designed for beginners with little or no programming experience. Following this course, you will understand the fundamentals of ethical hacking, and you will gain hands-on experience with basic penetration testing techniques.

By earning a SECO-Ethical Hacking Foundation certificate, you demonstrate the ability to use basic network sniffing, port scanning and vulnerability scanning tools, and the ability to launch basic brute-force, SQL injection and file inclusion attacks.

Ethical Hacking Practitioner is an intensive penetration testing training. In this course, you will dive deeper into scanning and exploiting vulnerabilities. You will perform more complex hacking exercises, and you will also learn how to plan a penetration test and report on your results.

A SECO-Ethical Hacking Practitioner (S-EHP) certificate validates your ability to analyse network traffic, hack wireless networks, scan networks, exploit vulnerabilities to penetrate computer systems and websites, and draft a management report.

Showing all 2 results