• Classroom
  • Online, Instructor-Led
  • Online, Self-Paced
Course Description

Cybersecurity Intermediate Training Classes

Cybersecurity Intermediate that prepares individuals to manage the computer operations and control the system configurations emanating from a specific site or network hub. Includes instruction in computer hardware and software and applications; local area (LAN) and wide area (WAN) networking; principles of information systems security; disk space and traffic load monitoring; data backup; resource allocation; and setup and takedown procedures.

This course is designed for individuals who have basic computer user skills and who are interested in obtaining a job as an entry-level Cybersecurity. The Certified Ethical Hacker program is the most desired information security training program any information security professional will ever want to be in. To master the hacking technologies, you will need to become one, but an ethical one! The accredited course provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organization. As we put it, "To beat a hacker, you need to think like a hacker". This course will immerse you into the Hacker Mindset so that you will be able to defend against future attacks. The security mindset in any organization must not be limited to the silos of a certain vendor, technologies or pieces of equipment. This ethical hacking course puts you in the driver’s seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! You will scan, test, hack and secure your own systems. You will be taught the five phases of ethical hacking and the ways to approach your target and succeed at breaking in every time! The five phases include Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

The Most Comprehensive Ethical Hacking Course in the World

This is the world's most advanced certified ethical hacking course with 20 of the most current security domains any individual will ever want to know when they are planning to beef up the information security posture of their organization. In 20 comprehensive modules, the course covers 340 attack technologies, commonly used by hackers.

About the Program

Our security experts have designed over 140 labs which mimic real time scenarios in the course to help you “live” through an attack as if it were real and provide you with access to over 2200 commonly used hacking tools to immerse you into the hacker world. As "a picture tells a thousand words", our developers have all this and more for you in over 1685 graphically rich, specially designed slides to help you grasp complex security concepts in depth which will be presented to you in a 5 day hands on class by our Certified EC-Council Instructor. The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification! This course prepares you for EC-Council Certified Ethical Hacker exam 312-50.

Learning Objectives

Cybersecurity Intermediate Program Objectives

  • Identify basic network theory concepts and major network communications methods
  • Describe bounded network media
  • Identify unbounded network media
  • Identify the major types of network implementations
  • Identify TCP/IP addressing and data delivery methods
  • Implement routing technologies
  • Identify the major services deployed on TCP/IP networks
  • Identify the infrastructure of a WAN implementation
  • Identify the components used in cloud computing and virtualization
  • Describe basic concepts related to network security
  • Prevent security breaches
  • Respond to security incidents
  • Identify the components of a remote network implementation
  • Identify the tools, methods, and techniques used in managing a network
  • Describe troubleshooting of issues on a network
  • Identify the hardware components of personal computers and mobile digital devices
  • Identify the basic components and functions of operating systems
  • Identify networking and security fundamentals
  • Identify the operational procedures that should be followed by professional PC technicians
  • Install, configure, and troubleshoot display devices
  • Install and configure peripheral components
  • Manage system components
  • Manage data storage
  • Install and configure Microsoft Windows
  • Optimize and maintain Microsoft Windows
  • Work with other operating systems
  • Identify the hardware and software requirements for client environment configurations
  • Identify network technologies
  • Install and configure networking capabilities
  • Support mobile digital devices
  • Support printers and multifunction devices
  • Identify security threats, vulnerabilities, and controls
  • Implement security controls
  • Troubleshoot system-wide issues

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification! This course prepares you for EC-Council Certified Ethical Hacker exam 312-50. The Certified Ethical Hacking training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. This ethical hacking course puts you in the driver’s seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! You will scan, test, hack and secure your own systems. You will be taught the five phases of ethical hacking and the ways to approach your target and succeed at breaking in every time! The five phases include Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.