
Ethical Hacking & Penetration Testing - Professional Program
$1500.00
Course Title: Ethical Hacking & Penetration Testing - Professional Program
Course Code: SEC-ETH-2026-005
Start Date: January 10, 2026
End Date: January 21, 2026
Duration: 10 Days Intensive (80 Hours)
Mode: Hands-On Lab-Based Training
Price: 4,500 SAR
Certification: Certified Ethical Hacker (CEH) Track + SciTCc Certificate
---
Program Overview:
Become a certified ethical hacker and learn to think like a cybercriminal
to better defend your organization. This intensive program covers advanced
penetration testing techniques, vulnerability assessment, and security
auditing - preparing you for CEH certification and real-world security roles.
Who Should Enroll:
✅ Aspiring Ethical Hackers
✅ Security Auditors
✅ Network Defense Technicians
✅ System Administrators
✅ Anyone pursuing cybersecurity careers
Program Goals:
- Master ethical hacking methodologies
- Conduct professional penetration tests
- Identify and exploit vulnerabilities
- Write comprehensive security reports
- Prepare for CEH certification exam
- Build a penetration testing portfolio
Comprehensive Curriculum:
Module 1-2: Foundations (Days 1-2)
- Introduction to ethical hacking
- Legal and ethical considerations
- Hacking methodology and frameworks
- Information gathering and reconnaissance
- Footprinting and OSINT techniques
- Social engineering fundamentals
- Lab: Intelligence gathering exercises
Module 3-4: Scanning & Enumeration (Days 3-4)
- Network scanning with Nmap
- Vulnerability scanning tools
- Service enumeration techniques
- Banner grabbing and OS fingerprinting
- Firewall and IDS evasion
- Lab: Comprehensive network discovery
Module 5-6: System Hacking (Days 5-6)
- Password cracking techniques
- Privilege escalation (Windows & Linux)
- Maintaining access and covering tracks
- Malware analysis basics
- Rootkits and backdoors
- Steganography
- Lab: Exploiting system vulnerabilities
Module 7: Web Application Security (Day 7)
- OWASP Top 10 vulnerabilities
- SQL injection attacks
- Cross-Site Scripting (XSS)
- CSRF and session hijacking
- API security testing
- Lab: Web app penetration testing
Module 8: Wireless & Mobile Security (Day 8)
- WiFi security and attacks (WEP, WPA, WPA2, WPA3)
- Bluetooth and IoT hacking
- Mobile platform security (Android/iOS)
- Mobile app penetration testing
- Lab: Wireless network exploitation
Module 9: Advanced Topics (Day 9)
- Cloud security testing
- Container security (Docker, Kubernetes)
- Active Directory attacks
- Advanced persistent threats (APTs)
- Incident response coordination
- Lab: Enterprise environment testing
Module 10: Professional Practice (Day 10)
- Penetration testing methodology
- Report writing and documentation
- Client communication best practices
- Legal contracts and scope definitions
- Career guidance in cybersecurity
- CEH exam preparation
- Final practical assessment
Hands-On Labs:
- 50+ practical exercises
- Isolated lab environment (no internet)
- Multiple attack scenarios
- Vulnerable machines and networks
- Capture The Flag (CTF) challenges
- Real-world simulation projects
Tools You'll Master:
- Kali Linux (primary platform)
- Metasploit Framework
- Burp Suite Professional
- Nmap, Wireshark, Nessus
- John the Ripper, Hashcat
- SQLmap, OWASP ZAP
- Aircrack-ng, Cobalt Strike
Course Materials:
✅ 500+ page ethical hacking manual
✅ Kali Linux virtual machine setup
✅ Tool library and cheat sheets
✅ Video library access (12 months)
✅ Practice lab environments
✅ CEH exam voucher (optional add-on)
✅ Lifetime community access
Prerequisites:
- Strong understanding of TCP/IP networking
- Basic Linux and Windows administration
- Familiarity with command line interfaces
- Recommended: CompTIA Security+ or equivalent
Certification Path:
1. Complete 10-day intensive training
2. Pass practical lab assessment (85% required)
3. Receive SciTCc Professional Certificate
4. Optional: Sit for official CEH exam (EC-Council)
Instructor Team:
Led by Ahmed Hassan, CEH, OSCP, GPEN - 12+ years penetration testing
experience, worked with government agencies and Fortune 500 companies.
Class Size: Maximum 20 students (guaranteed personalized attention)
Equipment Required:
- Laptop with 16GB+ RAM (mandatory)
- Virtual machine software will be provided
- Kali Linux will be configured during Day 1
Job Placement Support:
✅ Resume building assistance
✅ Interview preparation
✅ Job referrals to partner companies
✅ Portfolio project guidance
Payment Options:
- Full payment: 4,500 SAR
- Corporate group rates available
Registration Closes: January 5, 2026 (seats filling fast!)
Keywords: ethical hacking course, CEH certification training,
penetration testing program, cybersecurity bootcamp, Kali Linux training


