Certified Professional Hacker +

A unique professional hacking programme that teaches real-world skills & deep dives into ethical hacking tools and techniques

We have trained over 750 organizations including:

Training executed by real-world ethical hacking experts & led by a renowned InfoSec expert

Covers the latest trends in InfoSec such as Advanced Persistent Threats, SCADA Hacking etc.

Focussed on hands-on experience in ethical hacking & practical real-world application

Teaches usage of tools and toolkits such as Backtrack, Metasploit, Burp Suite, Kismet etc.

This Certified Professional Hacker + course stands out in the market as one of its kind. It goes beyond the commonly-covered concepts of port scanning and vulnerability assessments and delves deep into networking, systems, web applications and actual exploitation.

If you complete this course, you are sure to emerge as an expert in the really high-demand and high-paying space of ethical hacking. You will also tremendously boost your capabilities as a cybersecurity analyst.

Benefits of the Certified Professional Hacker+ Training Programme

  • Get access to the most updated and relevant lab setup where you actually get to launch attacks, see the packet flows, analyse them, tweak your attacks, and get to break into systems.

  • Be trained by real-world ethical hacking experts & become job-ready.

  • Master key concepts & practical application through case studies and real-world examples.  

CPH (1)

 

Certified Professional Hacker+ Course Learning Objectives:

After completing the Certified Professional Hacker + course, you will be able to:

  • Gain an advanced understanding of the latest trends in information security, information security controls, information security policies and information security laws and standards.

  • Master Ethical hacking concepts and hacking phases.

  • Comprehend and work on Penetration Testing and Vulnerability Assessment.

  • Explain what Social Engineering and Reconnaissance is.

  • Work with Enumeration and its tools.

  • Articulate the importance and concepts of Exploitation and Post-Exploitation.

  • Comprehend the concept of Backdooring Host including Trojan, Virus, Malware.

  • Enhance your knowledge of OWASP, OWASP Top 10, Significant OWASP Projects.

  • Understand and explain the fundamentals of Web Application Scanners, Profiling the Scans, Interpreting Scanner Reports & Open source Tools and Testing Methodologies.

  • Develop sound knowledge of the key concepts of Wireless Security and Wireless Security Tools.

  • Prepare to work with Cryptography, Steganography, Malware Threats and do Malware Analysis.

  • Gear up to work on IoT Attacks in Different Sectors, IoT Security Problems, IoT Hacking Methodology, IoT Pentesting Methodology and Countermeasures. 

  • Understand the basics of Mobile Security and Cloud Computing and work on Threats, Attacks, Tools and Penetration Testing.

Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Certified Professional Hacker + Course Modules 

Module 1 - Introduction to Information Security
  • Introduction to Information Security. Introduction to CISC-CIA Triad. Types of Hackers. Essential Information Security Terms.

  • Penetration Testing versus Ethical Hacking. Different Types of Testing. Career opportunities in Information Security. Legislation and Regulations.

  • OSI Model. TCP IP Model. User Datagram Protocol (UDP). IP Fragmentation and Reassembly. Understanding ICMP and ICMP Ping Message. Routing. 

  • Windows NT Architecture and Windows 10 Architecture. File Permissions. Password Hashing.

  • Unix and Linux. Kali and various Linux Commands.
Module 2 - Social Engineering and Reconnaissance
  • Social Engineering. 

  • Reconnaissance. 
Module 3 - Network Scanning
  • Packet Crafting. 

  • Network Mapper (Nmap).

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422