EC-Council Certified Ethical hacker v12 PRO Package

Overview

The Certified Ethical Hacker (C|EH) credential is the most trusted ethical hacking certification recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers.

CEHv12 certification continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. EC-Council CEHv12 Instructor-Led training is a newly designed program based on the new learning framework that includes, learn, engage, certify, and compete. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

The New Learning Framework
  • Learn – Gain skills from knowledge-based Instructor-Led training and hands-on application that includes 20 modules covering various technologies.
  • Certify – Gain recognition by proving your ethical hacking skills with the certification that maps to current industry requirements.
  • Engage – Gain experience by validating the skills you have gained in a mock ethical hacking engagement that gives real-world experience.
  • Compete – Gain respect by taking up the challenges every month as part of capture-the-flag style competitions and get exposure to the latest technologies and platforms. Available only with:
    EC-Council Certified Ethical hacker v12 ELITE Package (CEHV12-ELITE).
 

Who should attend

  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant

Prerequisites

  • Participants should have good knowledge and understanding of OS, TCP/IP and Network.
  • Basic understanding of network essentials, core concepts including server and network components.

Course Objectives

  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
  • Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, plus associated countermeasures.
  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems.
  • Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.
  • Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.
  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
  • Learn about different Denial-of-Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.
  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
  • Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.
  • Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.
  • Learn about wireless encryption, wireless hacking methodologies and tools, and Wi-Fi security tools.
  • Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.
  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
  • Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.
  • Learn about cryptography and ciphers, public-key infrastructure, cryptography attacks, and cryptanalysis tools.

Product Description

Outline

  • Module 1: Introduction to Ethical Hacking
    Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
  • Module 2: Foot Printing and Reconnaissance
    Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
  • Module 3: Scanning Networks
    Learn different network scanning techniques and countermeasures.
  • Module 4: Enumeration
    Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.
  • Module 5: Vulnerability Analysis
    Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.
  • Module 6: System Hacking
    Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.
  • Module 7: Malware Threats
    Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.
  • Module 8: Sniffing
    Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
  • Module 9: Social Engineering
    Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
  • Module 10: Denial-of-Service
    Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.
  • Module 11: Session Hijacking
    Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
  • Module 12: Evading IDS, Firewalls, and Honeypots
    Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
  • Module 13: Hacking Web Servers
    Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
  • Module 14: Hacking Web Applications
    Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.
  • Module 15: SQL Injection
    Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.
  • Module 16: Hacking Wireless Networks
    Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.
  • Module 17: Hacking Mobile Platforms
    Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.
  • Module 18: IoT Hacking
    Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.
  • Module 19: Cloud Computing
    Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.
  • Module 20: Session Hijacking
    Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
Price (excl. tax)
  • 4,450.— €