Certified Ethical Hacker (CEH) (V12)
8-Week Cohort
Offence informs defense. This live, exam-aligned cohort gives you the mindset and the muscle memory to identify weaknesses safely and report them with clarity. We blend concise teaching, disciplined ethics, and serious hands-on labs so you can reason like an attacker and act like a professional. Built for learners in Africa, across the continent, and the diaspora.
Who this is for
- Aspiring and practicing ethical hackers and blue teamers who want offensive depth
- IT support, network and cloud professionals moving into security testing
- Developers and QA engineers who must design and ship safer software
- Graduates and career switchers targeting entry-level offensive roles
What you will build
- A personal exam readiness plan with weekly milestones
- A structured recon and scoping checklist with rules of engagement
- A lab workbook covering network, web, identity, and cloud scenarios
- Exploit chain write-ups and safe reproduction notes for common weaknesses
- Reporting templates suitable for managers and auditors
- Two mock exams with feedback and a targeted improvement plan
The 8-week journey at a glance
We move from reconnaissance and threat modelling into scanning and enumeration, exploitation fundamentals and privilege escalation, web and API testing with secure remediation notes, wireless and network testing, Active Directory basics and lateral movement in a safe lab, cloud attack surfaces, and professional reporting with ethics and legal context. You will finish with exam mastery drills and a capstone report.
How it runs
- Three live sessions weekly, recordings available
- Weekly clinic and community support
- Labs on safe, isolated VMs with accessible tools such as Kali, Nmap, Wireshark, OWASP ZAP, and Metasploit
- Strict focus on lawful practice and professional standards
Outcome
You leave exam-ready and work-ready with a repeatable testing workflow, defensible documentation, and hands-on confidence that transfers to SOC, AppSec, and red team pathways.
Apply now to reserve your seat, or talk to us about a corporate cohort.
