Certified Ethical Hacker (CEH) Training

Learning Tree International AB, i Stockholm (+2 orter)
Längd
5 dagar
Längd
5 dagar
Få mer information om utbildningen, arrangörerna svarar oftast inom 48h 👍

Beskrivning av: Certified Ethical Hacker (CEH) Training

In this CEH training course, you are provided with the foundational knowledge needed to pass the EC-Council Certified Ethical Hacker (CEH v11) exam. You will learn how to deploy tools and techniques to protect your network through hands-on labs that mimic real-life scenarios.

CEH Training Delivery Methods

  • In-Person

  • Online

CEH Training Benefits

  • Successfully prepare for the Certified Ethical Hacker (CEH v11) Certification Exam

  • Apply countermeasures to secure your system against threats

  • Test system security and data access using real-world hacking techniques

  • Employ complex tools to identify and analyse your company's risks and weaknesses

  • Find vulnerabilities in a network infrastructure

  • Work with official EC-Council curriculum

  • Gain access to hundreds of exam prep questions

  • CEH exam voucher included in the course tuition

  • Leverage continued support with after-course one-on-one instructor coaching and computing sandbox

CEH Training Outline

Module 1: Ethical Hacking Fundamentals

Considering the effects of hacking

  • Reviewing the elements of information security
  • Learning the security, functionality, and usability triangle

Outlining the methods of hackers

  • Reconnaissance
  • Scanning
  • Gaining access
  • Maintaining access
  • Covering tracks
  • Identifying attack types: operating system, application level, shrink–wrap code, and misconfiguration

Functions of an ethical hacker

  • Conducting vulnerability research
  • Identifying elements of information warfare

Module 2: Applying Covert Techniques to Scan and Attack a Network

Footprinting and reconnaissance

  • Objectives and methods of footprinting
  • Searching for information with Google Hacking
  • Employing footprinting countermeasures

Scanning networks

  • Adopting multiple scanning techniques
  • Identifying IDS –evasion and IP –fragmentation tools
  • Leveraging vulnerability scanning tools
  • Applying IP spoofing detection

Examining enumeration techniques

  • Enumerating user accounts using default passwords
  • Using Simple Network Management Protocol ( SNMP ) enumeration

Module 3: Analysing System Risks and Weaknesses to Apply Countermeasures

System hacking

  • Applying CEH Hacking Methodology ( CHM )
  • Cracking passwords and escalating privileges
  • Defending against password cracking and keyloggers
  • Hiding information with steganography

Uncovering Trojans and backdoors

  • Injecting a Trojan into a host
  • Analysing Trojan activity

Dissecting viruses, worms, and sniffers

  • Distributing malware on the web
  • Recognising key indicators of a virus attack
  • Analysing worms and malware

Social engineering and Denial–of–Service ( DoS )

  • Learning about targets, intrusion tactics, and strategies for prevention
  • Mitigating the risks of social networking to networks
  • Recognising symptoms and techniques of a DoS attack
  • Implementing tools to defend against DoS attacks

Module 4: Assessing and Preventing Gaps in a Network Infrastructure

Hacking web applications and wireless networks

  • Cross-Site Scripting ( XSS ) and web application DoS attacks
  • Defending against SQL injection
  • Implementing a man–in–the–middle attack

Hijacking sessions and web servers

  • Spoofing a site to steal credentials
  • Preventing hijacking by implementing countermeasures
  • Leveraging Metasploit in an attack

Evading IDS, firewalls, and honeypots

  • Assessing various types of Intrusion Detection Systems ( IDS ) and tools
  • Bypassing firewalls and accessing blocked sites

Buffer overflow and cryptography

  • Exploiting input validation failures
  • Defending against memory corruption attacks

Module 5: Performing Penetration Testing

  • Performing security and vulnerability assessments
  • Determining testing points and locations
  • Announced vs. unannounced testing

CEH Training On-Demand Bundle

On-Demand Training Benefits

You get access to:

  • On-demand CEH training modules (1-year access)
  • Pre-configured EC-Council iLabs (6-month access)
  • This course prepares you to take the CEH exam via ProctorU
  • Exam voucher is supplied by EC-Council

Whenever you're ready, we'll connect you with one of our SMEs so you can get one-on-one assistance with a practicing expert.

Module 1: Ethical Hacking Fundamentals

Considering the effects of hacking

  • Reviewing the elements of information security
  • Learning the security, functionality, and usability triangle

Outlining the methods of hackers

  • Reconnaissance
  • Scanning
  • Gaining access
  • Maintaining access
  • Covering tracks
  • Identifying attack types: operating system, application level, shrink–wrap code, and misconfiguration

Functions of an ethical hacker

  • Conducting vulnerability research
  • Identifying elements of information warfare

Module 2: Applying Covert Techniques to Scan and Attack a Network

Footprinting and reconnaissance

  • Objectives and methods of footprinting
  • Searching for information with Google Hacking
  • Employing footprinting countermeasures

Scanning networks

  • Adopting multiple scanning techniques
  • Identifying IDS –evasion and IP –fragmentation tools
  • Leveraging vulnerability scanning tools
  • Applying IP spoofing detection

Examining enumeration techniques

  • Enumerating user accounts using default passwords
  • Using Simple Network Management Protocol ( SNMP ) enumeration

Module 3: Analysing System Risks and Weaknesses to Apply Countermeasures

System hacking

  • Applying CEH Hacking Methodology ( CHM )
  • Cracking passwords and escalating privileges
  • Defending against password cracking and keyloggers
  • Hiding information with steganography

Uncovering Trojans and backdoors

  • Injecting a Trojan into a host
  • Analysing Trojan activity

Dissecting viruses, worms, and sniffers

  • Distributing malware on the web
  • Recognising key indicators of a virus attack
  • Analysing worms and malware

Social engineering and Denial–of–Service ( DoS )

  • Learning about targets, intrusion tactics, and strategies for prevention
  • Mitigating the risks of social networking to networks
  • Recognising symptoms and techniques of a DoS attack
  • Implementing tools to defend against DoS attacks

Module 4: Assessing and Preventing Gaps in a Network Infrastructure

Hacking web applications and wireless networks

  • Cross-Site Scripting ( XSS ) and web application DoS attacks
  • Defending against SQL injection
  • Implementing a man–in–the–middle attack

Hijacking sessions and web servers

  • Spoofing a site to steal credentials
  • Preventing hijacking by implementing countermeasures
  • Leveraging Metasploit in an attack

Evading IDS, firewalls, and honeypots

  • Assessing various types of Intrusion Detection Systems ( IDS ) and tools
  • Bypassing firewalls and accessing blocked sites

Buffer overflow and cryptography

  • Exploiting input validation failures
  • Defending against memory corruption attacks

Module 5: Performing Penetration Testing

  • Performing security and vulnerability assessments
  • Determining testing points and locations
  • Announced vs. unannounced testing

CEH Unlimited Access Premium Training

Premium Blended Training Benefits

This product offers the most complete CEH training available on the market today.

You will receive annual access to:

  • On-demand CEH training modules (1-year access)
  • Pre-configured EC-Council iLabs (6-month access)
  • After-course computing sandbox included with instructor-led events
  • After-course coaching available included with instructor-led events
  • Self-paced lecture videos
  • CyberQ Exam Prep
  • Exam voucher is supplied by EC-Council

You have everything you need to have a successful learning experience and pass the CEH certification exam.

Module 1: Ethical Hacking Fundamentals

Considering the effects of hacking

  • Reviewing the elements of information security
  • Learning the security, functionality, and usability triangle

Outlining the methods of hackers

  • Reconnaissance
  • Scanning
  • Gaining access
  • Maintaining access
  • Covering tracks
  • Identifying attack types: operating system, application level, shrink–wrap code, and misconfiguration

Functions of an ethical hacker

  • Conducting vulnerability research
  • Identifying elements of information warfare

Module 2: Applying Covert Techniques to Scan and Attack a Network

Footprinting and reconnaissance

  • Objectives and methods of footprinting
  • Searching for information with Google Hacking
  • Employing footprinting countermeasures

Scanning networks

  • Adopting multiple scanning techniques
  • Identifying IDS –evasion and IP –fragmentation tools
  • Leveraging vulnerability scanning tools
  • Applying IP spoofing detection

Examining enumeration techniques

  • Enumerating user accounts using default passwords
  • Using Simple Network Management Protocol ( SNMP ) enumeration

Module 3: Analysing System Risks and Weaknesses to Apply Countermeasures

System hacking

  • Applying CEH Hacking Methodology ( CHM )
  • Cracking passwords and escalating privileges
  • Defending against password cracking and keyloggers
  • Hiding information with steganography

Uncovering Trojans and backdoors

  • Injecting a Trojan into a host
  • Analysing Trojan activity

Dissecting viruses, worms, and sniffers

  • Distributing malware on the web
  • Recognising key indicators of a virus attack
  • Analysing worms and malware

Social engineering and Denial–of–Service ( DoS )

  • Learning about targets, intrusion tactics, and strategies for prevention
  • Mitigating the risks of social networking to networks
  • Recognising symptoms and techniques of a DoS attack
  • Implementing tools to defend against DoS attacks

Module 4: Assessing and Preventing Gaps in a Network Infrastructure

Hacking web applications and wireless networks

  • Cross-Site Scripting ( XSS ) and web application DoS attacks
  • Defending against SQL injection
  • Implementing a man–in–the–middle attack

Hijacking sessions and web servers

  • Spoofing a site to steal credentials
  • Preventing hijacking by implementing countermeasures
  • Leveraging Metasploit in an attack

Evading IDS, firewalls, and honeypots

  • Assessing various types of Intrusion Detection Systems ( IDS ) and tools
  • Bypassing firewalls and accessing blocked sites

Buffer overflow and cryptography

  • Exploiting input validation failures
  • Defending against memory corruption attacks

Module 5: Performing Penetration Testing

  • Performing security and vulnerability assessments
  • Determining testing points and locations
  • Announced vs. unannounced testing

Intresseanmälan

Beställ information

Fyll i formuläret för att få mer information om Certified Ethical Hacker (CEH) Training, direkt från arrangören. Det är gratis och inte bindande!

reCAPTCHA logo Den här hemsidan är skyddad av reCAPTCHA och Googles Integritetspolicy och Användarvillkor tillämapas.
Learning Tree International AB
Fleminggatan 7
112 26 Stockholm

Learning Tree International

Learning Tree är ett internationellt utbildningsföretag med över 40 års erfarenhet av att leverera utbildning till yrkesverksamma IT-proffs, projektledare, verksamhetsutvecklare och chefer. Vi erbjuder allt från enstaka kurser till globala utbildningsprogram, och vi hjälper våra kunder att införa hållbara processer som fungerar idag och förbereder...

Läs mer om Learning Tree International AB och visa alla utbildningar.

Highlights