hero2-desktop.webp

EC-Council Certified Ethical Hacker

Începător

EC-Council Certified Ethical Hacker

Durată: 5 zile

Certificare: Certified Ethical Hacker C|EH

Cui îi este dedicat cursul?

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A C|EH® understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

Cunoștințe și abilități inițiale

CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It's recommended you have a minimum of 2 Years IT Security experience before attempting the CIEH. If you don't have the experience and you are just getting started on this path, we recommend taking our Free Cyber Security Essentials Series, find more here. Here you can learn the foundations required to pursue mid-level certifications like CND, CEH, or CHFI.

Prezentarea cursului

The C|EH® v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the C|EH® continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge. 

Ce subiecte abordează cursul

Module 01 Introduction to Ethical Hacking

  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02 Foot Printing and Reconnaissance

  • Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03 Scanning Networks

  • Learn different network scanning techniques and countermeasures.

Module 04 Enumeration

  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module 05 Vulnerability Analysis

  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

Module 06 System Hacking

  • Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module 07 Malware Threats

  • Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.

Module 08 Sniffing

  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 09 Social Engineering

  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10 Denial-of-Service

  • Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11 Session Hijacking

  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12 Evading IDS, Firewalls, and Honeypots

  • Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13 Hacking Web Servers

  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14 Hacking Web Applications

  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15 SQL Injection

  • Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Module 16 Hacking Wireless Networks

  • Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.

Module 17 Hacking Mobile Platforms

  • Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module 18 IoT Hacking

  • Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Module 19 Cloud Computing

  • Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Module 20 Cryptography

  • Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.
Ce abilități se dobândesc în urmă cursului

Security professionals attending this program will learn the professional practice of ethical hacking. You will get hands-on with the Cyber Kill chain, you will learn how to evaluate target systems for vulnerabilities, misconfiguration and weaknesses, you'll learn how to find the weakest link in an organization through concepts like social engineering, most of all, you will learn how hackers operate, what tactics they use, and how to apply those tactics in a professional setting to identify weaknesses in your organization and apply remediation strategies before your organization becomes the next victim of a cyberattack or breach.
 

Nu ai găsit ce căutai? Dă-ne un mesaj!

Prin trimiterea acestui formular sunteți de acord cu termenii și condițiile noastre și cu Politica noastră de confidențialitate, care explică modul în care putem colecta, folosi și dezvălui informațiile dumneavoastră personale, inclusiv către terți.