Terms of Condition

Terms of Use

STORM Mobile Security Tool Kit Terms of Condition

NOTE: The STORM mobile security tool kit contains a full STORM Linux load including the top 15 PenTest Tools security tools. These tools are very powerful and all proper precautions should be adhered to at all times.

Always remember that the difference between illegal and ethical hacking comes down to one word: permission. It is illegal to utilize these or any other pen testing tools on a network or website without permission.

EC-Council is not responsible for illegal use of these tools and you accept the full liability for its usage.

Proper storage, usage, or maintenance of the STORM Device*

  • The STORM Mobile Security Tool Kit shall only be connected to an external power supply rated at 5V dc, and a minimum current of 600-1800mA. Any external power supply used with the STORM Mobile Security Tool Kit shall comply with relevant regulations and standards applicable in the country of intended use.
  • The STORM Mobile Security Tool Kit should not be overclocked without using the governor as this may make certain components very hot.
  • The STORM Mobile Security Tool Kit should be operated in a well-ventilated environment and the case should not be covered.
  • The connection of unapproved devices to the GPIO connector may affect compliance or result in damage to the unit.
  • All peripherals used with the STORM Mobile Security Tool Kit should comply with relevant standards for the country of use and be marked accordingly to ensure that safety and performance requirements are met. These articles include but are not limited to keyboards, monitors, and mice used in conjunction with the STORM Mobile Security Tool Kit.
  • Where peripherals are connected that do not include the cable or connector, the cable or connector used must offer adequate insulation and operation in order that the requirements of the relevant performance and safety requirements are met.

Further instructions for safe use*

To avoid malfunction or damage to your STORM Mobile Security Tool Kit please observe the following:

  • Do not expose the STORM Mobile Security Tool Kit to water or moisture.
  • Do not expose Mobile Security Tool Kit to heat from any source; the STORM Mobile Security Tool Kit is designed for reliable operation at normal ambient room temperatures.
  • Take care while handling to avoid mechanical or electrical damage to the printed circuit board and connectors.
  • Avoid handling the printed circuit board while it is powered. Only handle by the edges to minimize the risk of electrostatic discharge damage.
  • Observer industry accepted anti-static precautions.
  • The STORM Mobile Security Tool Kit is not designed to be powered from a USB port on other connected equipment if this is attempted it may malfunction.

No Warranty:

The STORM mobile security tool kit (its components and add-ons) is provided as is without warranty of any kind, either expressed or implied. When you receive it if there is an issue with it booting up please contact us immediately.

EC-Council has no obligation to repair, replace, or provide refunds in the following instances:

  • If the alleged defect arises because Customer has altered or repaired the STORM Mobile Security Tool Kit without the prior written consent or authorization of EC-Council.
  • If Customer did not follow any applicable instructions for proper storage, usage, or maintenance of the STORM Device*.
  • If Customer has failed to notify EC-Council of any defect where the defect should have been reasonably apparent on inspection; or
  • If Customer fails to notify EC-Council of the defect after 3 business days of customer’s receipt of the of STORM Mobile Security Tool Kit to Customer.

Code of Ethics

  • Keep private and confidential information gained in your professional work, (in particular, as it pertains to client lists and client personal information). Not collect, give, sell, or transfer any personal information (such as name, e-mail address, Social Security number, or other unique identifier) to a third party without client prior consent.
  • Protect the intellectual property of others by relying on your own innovation and efforts, thus ensuring that all benefits vest with its originator.
  • Disclose to appropriate persons or authorities potential dangers to any e-commerce clients, the Internet community, or the public, that you reasonably believe to be associated with a particular set or type of electronic transactions or related software or hardware.
  • Provide service in your areas of competence, being honest and forthright about any limitations of your experience and education. Ensure that you are qualified for any project on which you work or propose to work by an appropriate combination of education, training, and experience.
  • Never knowingly use software or process that is obtained or retained either illegally or unethically.
  • Not to engage in deceptive financial practices such as bribery, double billing, or other improper financial practices.
  • Use the property of a client or employer only in ways properly authorized, and with the owner’s knowledge and consent.
  • Disclose to all concerned parties those conflicts of interest that cannot reasonably be avoided or escaped.
  • Ensure good management for any project you lead, including effective procedures for promotion of quality and full disclosure of risk.
  • Add to the knowledge of the e-commerce profession by constant study, share the lessons of your experience with fellow EC-Council members, and promote public awareness of benefits of electronic commerce.
  • Conduct oneself in the most ethical and competent manner when soliciting professional service or seeking employment, thus meriting confidence in your knowledge and integrity.
  • Ensure ethical conduct and professional care at all times on all professional assignments without prejudice.
  • Not to associate with malicious hackers nor engage in any malicious activities.
  • Not to purposefully compromise or allow the client organization’s systems to be compromised in the course of your professional dealings.
  • Ensure all penetration testing activities are authorized and within legal limits.
  • Not to take part in any black hat activity or be associated with any black hat community that serves to endanger networks.
  • Not to be part of any underground hacking community for purposes of preaching and expanding black hat activities.
  • Not to make inappropriate reference to the certification or misleading use of certificates, marks or logos in publications, catalogs, documents or speeches.
  • Not to be in violation of any law of the land or have any previous conviction.

Get started

Click here to learn how to start using your mobile security tool kit.