Lead Ethical Hacker in United Kingdom

The Certified Lead Ethical Hacker training course enables you to develop the necessary expertise to perform information system penetration tests.

Why should you attend?

The Certified Lead Ethical Hacker training course enables you to develop the necessary expertise to perform information system penetration tests by applying recognized principles, procedures and penetration testing techniques, in order to identify potential threats on a computer network. During this training course, you will gain the knowledge and skills to manage a penetration testing project or team, as well as plan and perform internal and external pentests, in accordance with various standards such as the Penetration Testing Execution Standard (PTES) and the Open Source Security Testing Methodology Manual (OSSTMM). Moreover, you will also gain a thorough understanding on how to draft reports and countermeasure proposals. Additionally, through practical exercises, you will be able to master penetration testing techniques and acquire the skills needed to manage a pentest team, as well as customer communication and conflict resolution.

PECB

Who should attend?

  • Individuals interested in IT Security, and particularly in Ethical Hacking, to either learn more about the topic or to start a process of professional reorientation.
  • Information security officers and professionals seeking to master ethical hacking and penetration testing techniques.
  • Managers or consultants wishing to learn how to control the penetration testing process.
  • Auditors wishing to perform and conduct professional penetration tests.
  • Persons responsible for maintaining the security of information systems in an organization.
  • Technical experts who want to learn how to prepare a pentest.
  • Cybersecurity professionals and information security team members.

Learning objectives

  • Understand the fundamental concepts of ethical hacking and the required technical knowledge to perform and manage penetration tests;
  • Master the concepts, approaches, standards, methods, and techniques used for the operation of an effective ethical hacking process;
  • Acquire the expertise to conduct a penetration test following a logical path by using a variety of tools and techniques;
  • Develop the expertise to analyze the results of testing activities and produce effective reports which will help organizations to effectively address vulnerabilities;
  • Strengthen the personal qualities necessary to act with due professional care when conducting penetration tests;
  • Be able to define and explain the different phases of cyberattacks; 
  • Become acquainted with the different tools used to collect information before performing any attack;
  • Learn about the different attacks that affect the security of an organization's network; 
  • Learn how to perform the different steps comprising a penetration test (ethical hacking) and its associated tools by obtaining information, scanning, enumeration and attack processes;
  • Learn about the most important aspects of Distributed Denial of Service (DDoS) attacks and their tools;

Course agenda

Day 1: Overview of cybersecurity, ethical hacking and contemporary architecture

Day 2: Active recognition

Day 3: System operation

Day 4: Exploitation and post-exploitation, and report drafting

Day 5: Certification Exam

Examination

The “PECB Certified Lead Ethical Hacker” exam meets all the requirements of the PECB Examination and Certification Program (ECP). The exam covers the following competency domains:

Domain 1: Fundamental principles and concepts of ethical hacking

Domain 2: Attack mechanisms

Domain 3: Principles and reference frameworks on penetration tests

Domain 4: Planning and performing penetration tests using various tools and techniques

Domain 5: Drafting penetration testing reports

The examination consists of two parts. The first part is a paper-based exam, which consists of essay-type questions. The second part is rather technical, where the candidate will be required to conduct penetration testing exercises on a computer and draft a report of the analysis.

Participants are authorized to use their personal notes during both the paper-based exam as well as the practical part of the exam.

For more information about exam details, please visit:

Examination Rules and Policies

Exam Preparation Guides

Preparing For Your PECB Online Exam Instructions

Certification

After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. For more information about Ethical Hacking certifications and the PECB certification process, please refer to the Certification Rules and Policies.

Credential Exam Professional experience Project experience Other requirements
PECB Certified Lead Ethical Hacker PECB Certified Lead Ethical Hacker exam Two years of penetration testing and cybersecurity experience None

Signing the PECB Code of Ethics and the PECB CLEH Code of Conduct

 

To be considered valid, activities related to ethical hacking and penetration testing should follow best practices and include the following activities:

  1. Understanding the scope of ethical hacking
  2. Defining a penetration testing approach
  3. Understanding the steps that should be followed during an ethical hacking process
  4. Defining the penetration testing criteria
  5. Evaluating pen test scenarios and treatment options
  6. Understanding the methods that help in increasing the security of operation systems
  7. Reporting the penetration testing results

General Information

Certification fees are included on the exam price

Training material containing over 450 pages of information and practical examples will be distributed

A participation certificate of 31 CPD (Continuing Professional Development) credits will be issued 

In case of exam failure, you can retake the exam within 12 months for free.

Course Dates and Prices