Skip to content

Ethical Hacking

Course Code: ETHH 100

Get Recognized

The 12th version of C|EH, Ethical hacking Micro credential provides learners with comprehensive industry- relevant training. This unique certification offers extensive practical learning training with 50% of training time dedicated to hands-on lab instruction. Participants gain confidence and are job-ready as they gain the skills to hack multiple operating systems (Windows 11, Windows servers, Linux, Ubuntu, Android) and become certified with the ANSI accredited exam.

Gain in-demand skills on an accelerated timeline

  • 20 modules within 12 weeks, starting Tuesday, September 5 and running once a week.
  • Tuesday: 6:00PM - 9:00PM

Learning Description

  • This unique micro-credential provides extensive practical training, labs and assessment to ensure that learners are proficient with the most in-demand skills for the industry. Earners of this micro-credential are trained and industry certified in the practice of ethical hacking. Upon successful completion, learners obtain a Humber Micro-Credential digital Badge.

Learning Outcomes

        • Assess the ethical and legal requirements of security assessment and penetration testing.

        • Analyze different phases of hacking and cyber-attacks.

        • Examine different vulnerabilities, threats, and attacks to information systems and recommend the countermeasures.

        • Practice the implementation of an appropriate level of information security controls based on evidence, information, and research.

Download our Ethical Hacking brochure

Share this course  

Micro-credential
Learners will receive a digital badge upon successful course completion.

micro-credential badge

loading icon

Loading...

loading icon

Processing your request, please wait...