spinner-it

Certified Ethical Hacker v10

Target Audience:
  • Ethical hackers,
  • System Administrators,
  • Network Administrators and Engineers,
  • Webmanagers,
  • Auditors,
  • Security Professionals in general.

The CEH exam can be challenged post the completion of attending the complete official CEH course. Candidates that successfully passes the exam will receive their CEH certificate and membership privileges. Members are expected to adhere to recertification requirements through EC-Council’s Continuing Education Requirements.

As a powerful addition to the CEH exam, the new CEH (Practical) exam is now available adding even more value to the CEH certification through practical validation of skills and abilities.

Module 01: Introduction to Ethical Hacking

  • Information Security Overview
  • Information Security Threat Categories
  • Ethical Hacking Concepts
  • Information Security Controls
  • Penetration Testing Concepts

Module 02: Footprinting and Reconnaissance

  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Competitive Intelligence
  • Whois Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting Tools
  • Footprinting Pen Testing

Module 03: Scanning Networks

  • Network Scanning Concepts
  • Scanning Tools
  • Scanning Techniques
  • Scanning Beyond IDS and Firewall
  • Banner Grabbing
  • Draw Network Diagrams
  • Scanning Pen Testing

Module 04: Enumeration

  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Pen Testing

Module 05: Vulnerability Analysis

  • Vulnerability Assessment Concepts
  • Vulnerability Assessment Solutions
  • Vulnerability Scoring Systems
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports

Module 06: System Hacking

  • System Hacking Concepts
  • Cracking Passwords
  • Escalating Privileges
  • Executing Applications
  • Hiding Files
  • Covering Tracks
  • Penetration Testing

Module 07: Malware Threats

  • Malware Concepts
  • Trojan Concepts
  • What is a Trojan?
  • Virus and Worm Concepts
  • Malware Analysis
  • Countermeasures
  • Anti-Malware Software
  • Malware Penetration Testing

Module 08: Sniffing

  • Sniffing Concepts
  • Sniffing Technique: MAC Attacks
  • Sniffing Technique: DHCP Attacks
  • Sniffing Technique: ARP Poisoning
  • Sniffing Technique: Spoofing Attacks
  • Sniffing Technique: DNS Poisoning
  • Sniffing Tools
  • Countermeasures
  • Sniffer Detection Techniques
  • Sniffing Penetration Testing

Module 09: Social Engineering

  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Countermeasures
  • Social Engineering Pen Testing

Module 10: Denial-of-Service

  • DoS/DDoS Concepts
  • DoS/DDoS Attack Techniques
  • Botnets
  • DDoS Case Study
  • DoS/DDoS Attack Tools
  • Countermeasures
  • DoS/DDoS Protection Tools
  • DoS/DDoS Penetration Testing

Module 11: Session Hijacking

  • Session Hijacking Concepts
  • Application Level Session Hijacking
  • Network Level Session Hijacking
  • Session Hijacking Tools
  • Countermeasures
  • Penetration Testing

Module 12: Evading IDS, Firewalls, and Honeypots

  • IDS, Firewall and Honeypot Concepts
  • IDS, Firewall and Honeypot Solutions
  • Evading Firewalls
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures
  • Penetration Testing

Module 13: Hacking Web Servers

  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Tools
  • Countermeasures
  • Patch Management
  • Web Server Security Tools
  • Web Server Pen Testing

Module 14: Hacking Web Applications

  • Web App Concepts
  • Web App Threats
  • Hacking Methodology
  • Web App Hacking Tools
  • Countermeasures
  • Web App Security Testing Tools
  • Web App Pen Testing

Module 15: SQL Injection

  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Evasion Techniques
  • Countermeasures

Module 16: Hacking Wireless Networks

  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Countermeasures
  • Wireless Security Tools
  • Wireless Pen Testing

Module 17: Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Spyware
  • Mobile Device Management
  • Mobile Security Guidelines and Tools
  • Mobile Pen Testing

Module 18: IoT Hacking

  • IoT Concepts
  • IoT Attacks
  • IoT Hacking Methodology
  • IoT Hacking Tools
  • Countermeasures
  • IoT Security Tools
  • IoT Pen Testing

Module 19: Cloud Computing

  • Cloud Computing Concepts
  • Cloud Computing Threats
  • Cloud Computing Attacks
  • Cloud Security
  • Cloud Security Tools
  • Cloud Penetration Testing

Module 20: Cryptography

  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptanalysis Methods
  • Countermeasures

Запись на курс

Код курсаCEH
Длительность5д (40ч)
Код экзамена
Стоимость без НДС2000 $

На жаль, у звязку з війною ІТЕА завершила свою діяльності в Україні.

This will close in 20 seconds