+254 733378670 /0732830928
Afya Business Plaza, 4th Floor Opposite Meridian Hotel , Muranga Road
Penetration Testing & Digital Forensics > Ethical Hacking Training

Certified Ethical Hacking/Penetration Testing Training

Course Background

Ethical Hacking/Penetration Testing Course provides skills on the tools and techniques used by hackers and information security professionals to test penetration vulnerabilities of organizations’ systems.

Target Group:

IT professionals, Security Officers with interest in Cyber security, Software/Web developers

Course Content

Penetration Testing/Ethical Hacking Course is most desired advanced and practical oriented information security training program for security professionals.

The course provides the skills, tools, techniques and methodologies used by hackers and information security professionals to test penetration vulnerabilities of organizations’ systems.

Key Career prospects : Penetration tester, Ethical Hacker, Cyber Seurity Expert,Forensic analyst, Intrusion Analyst, Information System Security specialist.

Key Areas of Training

Introduction to Ethical Hacking/Penetration Testing
• Footprinting and Reconnaissance
• Scanning Networks & Enumeration
• System Hacking
• Packet Sniffing
• Social Engineering
• Denial of Service
• Session Hijacking
• Hacking Web servers & Web Applications
• SQL Injection
• Hacking Wireless Networks
• Hacking Mobile Platforms
• Evading IDS, Firewalls and Honeypots

Mode of Study

  • Day Classes (Any 3 hours from – 8am – 5pm)
  • Evening (5.30 – 8.30pm)
  • Weekends(Saturdays 9am – 3pm)
  • Evening / Weekend (Saturdays)

Course Duration: 40 Hours

  • Certification: EC Council

 Apply online to request for training fee quotation.

How to Book