Certified Ethical Hacker

DURATION: 5 days (~40 hours)

COURSE INTRODUCTION

The Certified Ethical Hacker (C|EH v11) program is a trusted and respected ethical hacking training Program that any information security professional will need. This course in its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits and technologies. This course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks.

You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks. The tools and techniques in each of these five phases are provided in detail in an encyclopedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools and techniques than the C|EH v11 program.

COURSE OBJECTIVE

After finish the course, student will have knowledges and skills to:

  • Key issues plaguing the information security world, incident management process, and penetration testing.
  • Various types of footprinting, footprinting tools, and countermeasures.
  • Network scanning techniques and scanning countermeasures.
  • Enumeration techniques and enumeration countermeasures.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks.
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures.
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.
  • Packet sniffing techniques and how to defend against sniffing.
  • Social Engineering techniques, identify theft, and social engineering countermeasures.
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
  • Session hijacking techniques and countermeasures.
  • Different types of webserver attacks, attack methodology, and countermeasures.
  • Different types of web application attacks, web application hacking methodology, and countermeasures.
  • SQL injection attacks and injection detection tools.
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
  • Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.
  • Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.
  • Various cloud computing concepts, threats, attacks, and security techniques and tools.
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
  • Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  • Different threats to IoT platforms and learn how to defend IoT devices securely.

AUDIENCE

  • Ethical hackers
  • System Administrators
  • Network Administrators and Engineers
  • Webmanagers
  • Auditors
  • Security Professionals in general.

PREREQUISITES

Completed Certified Network Defender (CND) course or have equivalent knowledge before taking this course is helpful

RELATED COURSES

  • Certified Network Defender (CND)
  • EC-Council Certified Security Analyst (ECSA)

COMPLETION CERTIFICATE

After finish the course, student will receive completion certificate issued by SmartPro

COURSE CONTENT

  • Module 1: Introduction to Ethical Hacking
  • Module 2: Footprinting and Reconnaissance
  • Module 3: Scanning Networks
  • Module 4: Enumeration
  • Module 5: Vulnerability Analysis
  • Module 6: System Hacking
  • Module 7: Malware Threats
  • Module 8: Sniffing
  • Module 9: Social Engineering
  • Module 10: Denial-of-Service
  • Module 11: Session Hijacking
  • Module 12: Evading IDS, Firewalls, and Honeypots
  • Module 13: Hacking Web Servers
  • Module 14: Hacking Web Applications
  • Module 15: SQL Injection
  • Module 16: Hacking Wireless Networks
  • Module 17: Hacking Mobile Platforms
  • Module 18: IoT and OT Hacking
  • Module 19: Cloud Computing
  • Module 20: Cryptography
TRUNG TÂM KHẢO THÍ
CÓ THỂ BẠN QUAN TÂM
Array
(
)