SlideShare a Scribd company logo
Copyright EC-Council 2021. All Rights Reserved.​
Certified Ethical Hacker
(CEH v11) Program
Introduction to Ethical Hacking
A hacker is someone who likes to
fiddle with software or electronic
systems. Hackers enjoy exploring and
learning how computer systems
operate. They love finding better
approaches to work electronically.
A malicious hacker is someone who
breaks into systems to cause
damages and steal data or funds.
They are out for personal gain: fame,
profit, and even revenge. They modify,
delete, and steal critical information.
Importance of Ethical Hacking ​
Considering the frequency of cyberattacks on enterprises and the
inherent damage that it causes, it is important for enterprises to hire
Ethical Hackers.
Ethical Hackers assist the organization by providing it with an
objective and detailed analysis of its security expertise.
An Ethical Hacker's job is to help the organization maintain its user's
privacy and confidence. Their role also helps them to secure their
systems from potential threats.
Cyber threats have increased with the advancement in technologies
with cloud computing, virtualization, IT outsourcing, etc. Sensing
these issues, the requirement for professional Ethical Gackers has
become very high.
Cyber Predictions for 2021
Due to the COVID-19 pandemic, we are going to see an influx of
attacks, especially against those who have just begun digitizing.
Something that is particularly concerning is the enormous speed of government institutions,
businesses, and schools that are moving everything online.
They had to build systems and processes with very little time, which is never a good thing
when it comes to security.
There will be huge security impacts in the coming year as more employees are working from
home (WFH). This new trend has made systems more vulnerable and susceptible to attacks.
More attacks will occur on home computers and networks if proper security measures are
not in place. Cybercriminals are continuously creating sophisticated attack methods to take
advantage of this situation, which makes the presence of professional Ethical Hackers
important for every business, big or small.
Biggest Security Threats to
Businesses and Government
Agencies in 2021
Authentication bypasses and access control issues have increased since 2020. These problems
might continue to have a significant impact on any company. This will probably continue since
the issue is based on the context of the application. Scanners do not pick up on these breaches
and only a human being with ethical hacking training will be able to trace and stop it before
major damage occurs.
Mobile Malware
Attacks on the Internet of Things (IoT)
5
6
Increase in Phishing Attacks
Accelerating Ransomware Attacks
Cloud Jacking​
1
3
2
Network Perimeter and Endpoint Security
4
API Vulnerabilities and Breaches​
7
Introduction to CEH v11
The Certified Ethical Hacker (CEH)
credential is the most trusted ethical
hacking certification recommended by
employers globally. It is the most
desired information security
certification and represents one of the
fastest-growing cyber credentials
required by critical infrastructure and
essential service providers. Since the
introduction of CEH in 2003, it has
been recognized as a standard within
the information security community.
The certification program will teach
you about the latest commercial-
grade hacking tools, techniques, and
methodologies used by hackers and
information security professionals to
lawfully hack an organization. CEH
v11 continues to introduce the latest
hacking techniques and the most
advanced hacking tools and exploits
used by hackers and information
security professionals today.
Why CEH v11 Certification
Is Important
The Certified Ethical Hacker (CEH v11)
training from EC-Council elevates
your understanding of core security
essentials. You will be recognized as a
Certified Ethical Hacker and
Penetration Tester with the most
sought-after security credentials
globally.
This internationally valued security
training validates your ability to
identify the vulnerabilities in the
organization’s network
infrastructure and effectively
combat cyberattacks.
Highlights
That Sets CEH v11 Apart from
Others​
Emerging Attack Vectors
Modern Exploit Technologies​
Hands-on Hacking Challenges​
Modern Case Studies and Current Events​
Enhanced Focus on Malware Analysis​
Greater Focus on Cloud and IoT
Live Cyber Range (no simulations)​
Thousands of Hacking Techniques, Tricks, and Tools​
Mapped to NICE 2.0
Thank You for
Watching!
Want to learn Ethical Hacking?​
Join our next batch for Ethical Hacking certification from EC-Council

More Related Content

More from EC-Council

Why Threat Intelligence Is a Must for Every Organization?
Why Threat Intelligence Is a Must for Every Organization?Why Threat Intelligence Is a Must for Every Organization?
Why Threat Intelligence Is a Must for Every Organization?
EC-Council
 
Why Digital Forensics as a Career?
Why Digital Forensics as a Career? Why Digital Forensics as a Career?
Why Digital Forensics as a Career?
EC-Council
 
Cryptography in Blockchain
Cryptography in BlockchainCryptography in Blockchain
Cryptography in Blockchain
EC-Council
 
A Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingA Brief Introduction to Penetration Testing
A Brief Introduction to Penetration Testing
EC-Council
 
Computer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFIComputer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFI
EC-Council
 
Pasta Threat Modeling
Pasta Threat ModelingPasta Threat Modeling
Pasta Threat Modeling
EC-Council
 
Blockchain: Fundamentals & Opportunities​
Blockchain: Fundamentals & Opportunities​Blockchain: Fundamentals & Opportunities​
Blockchain: Fundamentals & Opportunities​
EC-Council
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity Audit
EC-Council
 
Third Party Risk Management
Third Party Risk ManagementThird Party Risk Management
Third Party Risk Management
EC-Council
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threats
EC-Council
 
What's new in​ CEHv11?
What's new in​  CEHv11?What's new in​  CEHv11?
What's new in​ CEHv11?
EC-Council
 
Business Continuity & Disaster Recovery
Business Continuity & Disaster RecoveryBusiness Continuity & Disaster Recovery
Business Continuity & Disaster Recovery
EC-Council
 
Threat Intelligence Data Collection & Acquisition
Threat Intelligence Data Collection & AcquisitionThreat Intelligence Data Collection & Acquisition
Threat Intelligence Data Collection & Acquisition
EC-Council
 
Most Common Application Level Attacks
Most Common Application Level AttacksMost Common Application Level Attacks
Most Common Application Level Attacks
EC-Council
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security Management
EC-Council
 
Cyber Threat Modeling
Cyber Threat ModelingCyber Threat Modeling
Cyber Threat Modeling
EC-Council
 
Roles and responsibilities of a CISO
Roles and responsibilities of a CISORoles and responsibilities of a CISO
Roles and responsibilities of a CISO
EC-Council
 

More from EC-Council (17)

Why Threat Intelligence Is a Must for Every Organization?
Why Threat Intelligence Is a Must for Every Organization?Why Threat Intelligence Is a Must for Every Organization?
Why Threat Intelligence Is a Must for Every Organization?
 
Why Digital Forensics as a Career?
Why Digital Forensics as a Career? Why Digital Forensics as a Career?
Why Digital Forensics as a Career?
 
Cryptography in Blockchain
Cryptography in BlockchainCryptography in Blockchain
Cryptography in Blockchain
 
A Brief Introduction to Penetration Testing
A Brief Introduction to Penetration TestingA Brief Introduction to Penetration Testing
A Brief Introduction to Penetration Testing
 
Computer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFIComputer Hacking Forensic Investigator - CHFI
Computer Hacking Forensic Investigator - CHFI
 
Pasta Threat Modeling
Pasta Threat ModelingPasta Threat Modeling
Pasta Threat Modeling
 
Blockchain: Fundamentals & Opportunities​
Blockchain: Fundamentals & Opportunities​Blockchain: Fundamentals & Opportunities​
Blockchain: Fundamentals & Opportunities​
 
Cybersecurity Audit
Cybersecurity AuditCybersecurity Audit
Cybersecurity Audit
 
Third Party Risk Management
Third Party Risk ManagementThird Party Risk Management
Third Party Risk Management
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threats
 
What's new in​ CEHv11?
What's new in​  CEHv11?What's new in​  CEHv11?
What's new in​ CEHv11?
 
Business Continuity & Disaster Recovery
Business Continuity & Disaster RecoveryBusiness Continuity & Disaster Recovery
Business Continuity & Disaster Recovery
 
Threat Intelligence Data Collection & Acquisition
Threat Intelligence Data Collection & AcquisitionThreat Intelligence Data Collection & Acquisition
Threat Intelligence Data Collection & Acquisition
 
Most Common Application Level Attacks
Most Common Application Level AttacksMost Common Application Level Attacks
Most Common Application Level Attacks
 
Information Security Management
Information Security ManagementInformation Security Management
Information Security Management
 
Cyber Threat Modeling
Cyber Threat ModelingCyber Threat Modeling
Cyber Threat Modeling
 
Roles and responsibilities of a CISO
Roles and responsibilities of a CISORoles and responsibilities of a CISO
Roles and responsibilities of a CISO
 

Recently uploaded

Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
PedroFerreira53928
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
Nguyen Thanh Tu Collection
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
plant breeding methods in asexually or clonally propagated crops
plant breeding methods in asexually or clonally propagated cropsplant breeding methods in asexually or clonally propagated crops
plant breeding methods in asexually or clonally propagated crops
parmarsneha2
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
GeoBlogs
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
rosedainty
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptxSolid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Denish Jangid
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 

Recently uploaded (20)

Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
plant breeding methods in asexually or clonally propagated crops
plant breeding methods in asexually or clonally propagated cropsplant breeding methods in asexually or clonally propagated crops
plant breeding methods in asexually or clonally propagated crops
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)Template Jadual Bertugas Kelas (Boleh Edit)
Template Jadual Bertugas Kelas (Boleh Edit)
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptxSolid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
Solid waste management & Types of Basic civil Engineering notes by DJ Sir.pptx
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 

Certified Ethical Hacker CEH v11

  • 1. Copyright EC-Council 2021. All Rights Reserved.​ Certified Ethical Hacker (CEH v11) Program
  • 2. Introduction to Ethical Hacking A hacker is someone who likes to fiddle with software or electronic systems. Hackers enjoy exploring and learning how computer systems operate. They love finding better approaches to work electronically. A malicious hacker is someone who breaks into systems to cause damages and steal data or funds. They are out for personal gain: fame, profit, and even revenge. They modify, delete, and steal critical information.
  • 3. Importance of Ethical Hacking ​ Considering the frequency of cyberattacks on enterprises and the inherent damage that it causes, it is important for enterprises to hire Ethical Hackers. Ethical Hackers assist the organization by providing it with an objective and detailed analysis of its security expertise. An Ethical Hacker's job is to help the organization maintain its user's privacy and confidence. Their role also helps them to secure their systems from potential threats. Cyber threats have increased with the advancement in technologies with cloud computing, virtualization, IT outsourcing, etc. Sensing these issues, the requirement for professional Ethical Gackers has become very high.
  • 4. Cyber Predictions for 2021 Due to the COVID-19 pandemic, we are going to see an influx of attacks, especially against those who have just begun digitizing. Something that is particularly concerning is the enormous speed of government institutions, businesses, and schools that are moving everything online. They had to build systems and processes with very little time, which is never a good thing when it comes to security. There will be huge security impacts in the coming year as more employees are working from home (WFH). This new trend has made systems more vulnerable and susceptible to attacks. More attacks will occur on home computers and networks if proper security measures are not in place. Cybercriminals are continuously creating sophisticated attack methods to take advantage of this situation, which makes the presence of professional Ethical Hackers important for every business, big or small.
  • 5. Biggest Security Threats to Businesses and Government Agencies in 2021 Authentication bypasses and access control issues have increased since 2020. These problems might continue to have a significant impact on any company. This will probably continue since the issue is based on the context of the application. Scanners do not pick up on these breaches and only a human being with ethical hacking training will be able to trace and stop it before major damage occurs. Mobile Malware Attacks on the Internet of Things (IoT) 5 6 Increase in Phishing Attacks Accelerating Ransomware Attacks Cloud Jacking​ 1 3 2 Network Perimeter and Endpoint Security 4 API Vulnerabilities and Breaches​ 7
  • 6. Introduction to CEH v11 The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it has been recognized as a standard within the information security community. The certification program will teach you about the latest commercial- grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization. CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today.
  • 7. Why CEH v11 Certification Is Important The Certified Ethical Hacker (CEH v11) training from EC-Council elevates your understanding of core security essentials. You will be recognized as a Certified Ethical Hacker and Penetration Tester with the most sought-after security credentials globally. This internationally valued security training validates your ability to identify the vulnerabilities in the organization’s network infrastructure and effectively combat cyberattacks.
  • 8. Highlights That Sets CEH v11 Apart from Others​ Emerging Attack Vectors Modern Exploit Technologies​ Hands-on Hacking Challenges​ Modern Case Studies and Current Events​ Enhanced Focus on Malware Analysis​ Greater Focus on Cloud and IoT Live Cyber Range (no simulations)​ Thousands of Hacking Techniques, Tricks, and Tools​ Mapped to NICE 2.0
  • 9. Thank You for Watching! Want to learn Ethical Hacking?​ Join our next batch for Ethical Hacking certification from EC-Council