CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Similar documents
CEH: CERTIFIED ETHICAL HACKER v9

Course 831 Certified Ethical Hacker v9

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

Certified Ethical Hacker (CEH)

EC-Council C EH. Certified Ethical Hacker. Program Brochure

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Certified Ethical Hacker

Ethical Hacking and Prevention

EC-Council. Program Brochure. EC-Council. Page 1

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Certified Ethical Hacker V9

Certified Ethical Hacker - CEH v9 Training & Certification

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

Curso: Ethical Hacking and Countermeasures

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

CRAW Security. CRAW Security

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

CPTE: Certified Penetration Testing Engineer

CertStore is a ISO (International Standard Organization) Certified and Approved by Govt. Of India.

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

CETPA INFOTECH PVT. LTD. Curriculum of CYBER SECURITY DURATION: 6 MONTHS

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Diploma on Information Security

Ethical Hacking CERTIFIED ETHICAL HACKER. Xpert Infotech is the registered trademark of Xperia Technologies Pvt. Ltd.

DIS10.1 Ethical Hacking and Countermeasures

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam.

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer

DIS10.1:Ethical Hacking and Countermeasures

GCIH. GIAC Certified Incident Handler.

Certified Vulnerability Assessor

The CEH exam (312-50) is available at the ECC Exam Centre and Pearson Vue testing centers.

ITSY 2330 Intrusion Detection Course Syllabus

CyberVista Certify cybervista.net

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Implementing Cisco Network Security (IINS) 3.0

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Security+ SY0-501 Study Guide Table of Contents

Practice Labs Ethical Hacker

Ingram Micro Cyber Security Portfolio

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

CCNA Cybersecurity Operations 1.1 Scope and Sequence

Certified Cyber Security Analyst VS-1160

CYBERSECURITY PROFESSIONAL PENETRATION TESTER

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

Understanding Cisco Cybersecurity Fundamentals

Audience. Pre-Requisites

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

CompTIA Security+ Certification

Access Controls. CISSP Guide to Security Essentials Chapter 2

CCNA Cybersecurity Operations. Program Overview

Ethical Hacking and Countermeasures: Secure Network Operating Systems and Infrastructures, Second Edition

SYLLABUS. DIVISION: Business and Engineering Technology REVISED: FALL 2015 CREDIT HOURS: 4 HOURS/WK LEC: 4 HOURS/WK LAB: 0 LEC/LAB COMB: 4

CompTIA Security+ (Exam SY0-401)

Hackveda Training - Ethical Hacking, Networking & Security

Course Outline (version 2)

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Chapter 4. Network Security. Part I

McAfee Network Security Platform Administration Course

Principles of ICT Systems and Data Security

Ceh V9 Certified Ethical Hacker Version 9 Kit

CERTIFIED ETHICAL HACKER V10 CERTIFIED ETHICAL HACKER (PRACTICAL)

Implementing Cisco Cybersecurity Operations

You Can Click at the enclosed Link to check out AATP Authorization:

PROTECTING INFORMATION ASSETS NETWORK SECURITY

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

IT Foundations Networking Specialist Certification with Exam

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

CompTIA Cybersecurity Analyst+

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

Certified Professional Ethical Hacker

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

CompTIA A+ Certification ( ) Study Guide Table of Contents

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

INCIDENT HANDLING & RESPONSE PROFESSIONAL VERSION 1

Securing Information Systems

Certified Professional Ethical Hacker

CCISO Blueprint v1. EC-Council

CPEH Certified Professional Ethical Hacker

(CNS-301) Citrix NetScaler 11 Advance Implementation

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

Transcription:

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment where they gain in-depth knowledge on how to scan, test, hack and secure their own systems. The lab-intensive environment gives each student practical experience with the current essential security systems to help them gain mastery in security and ethical hacking. This live class is available virtually with RemoteLive or locally at our Phoenix, AZ location. $3,495.00 5 Days Interface is an Official EC-Council Training Provider Includes CEHv9 Authorized Courseware Course prepares for CEHv9 Certification exam* Attend online with Remote Live Includes 6 month access to online labs Replay Class Recordings included with this course Upcoming Dates May 14 - May 18 Course Description The Certified Ethical Hacker (CEH) class is a comprehensive ethical hacking and information systems security auditing program focusing on latest security threats, advanced attack vectors and practical real time demonstration of latest hacking techniques, methodologies, tools, tricks and security measures. It delivers technical depth of the content with an emphasis on vulnerability assessment, risk assessment, and penetration testing. The majority of the class is hands-on labs with instruction to explain, reinforce, and show how these hacking tools and techniques can be used to secure and defend real world networks. Students begin by seeing how perimeter defenses work. They next learn how to reconnoiter, scan and attack their own networks and how intruders escalate privileges. Students also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation. When students leave this intensive 5 day class they have hands on understanding and experience in Ethical Hacking and what they can do to analyze and secure their own network without harming their own assets. CEHv9 is ANSI accredited and focuses on the latest hacking attacks targeted to mobile platform and tablet computers and covers countermeasures to secure mobile infrastructure. The latest development in mobile and web technologies including Google Android OS, Apple ios, Windows Phone, and HTML 5 as well as mobile applications and mobile app stores. *CEHv9 Certification exam not included with course, must be purchased by the student directly from EC-Council. Course Outline 1. Introduction to Ethical Hacking Internet is Integral Part of Business and Personal Life - What Happens Online in 60 Seconds Information Security Overview Information Security Threats and Attack Vectors

Hacking Concepts, Types, and Phases Ethical Hacking Concepts and Scope Information Security Controls Information Security Laws and Standards 2. Footprinting and Reconnaissance Footprinting Concepts Footprinting Methodology Footprinting Tools Footprinting Countermeasures Footprinting 3. Scanning Networks Overview of Network Scanning CEH Scanning Methodology Scanning Beyond IDS Banner Grabbing Scan for Vulnerability Draw Network Diagrams Prepare Proxies Scanning Pen Testing 4. Enumeration Enumeration Concepts NetBIOS Enumeration SNMP Enumeration LDAP Enumeration NTP Enumeration SMTP Enumeration Enumeration Countermeasures SMB Enumeration Countermeasures Enumeration Pen Testing 5. System Hacking Information at Hand Before System Hacking Stage System Hacking: Goals CEH Hacking Methodology (CHM) CEH System Hacking Steps Hiding Files Covering Tracks 6. Malware Threats Introduction to Malware Trojan Concepts Types of Trojans

Virus and Worms Concepts Malware Reverse Engineering Malware Detection Countermeasures Anti-Malware Software 7. Sniffing Sniffing Concepts MAC Attacks DHCP Attacks ARP Poisoning Spoofing Attack DNS Poisoning Sniffing Tools Sniffing Tool: Wireshark Follow TCP Stream in Wireshark Display Filters in Wireshark Additional Wireshark Filters Packet Sniffing Tool: Capsa Network Analyzer Network Packet Analyzer Counter measures Sniffing Detection Techniques Sniffing Pen Testing 8. Social Engineering Social Engineering Concepts Social Engineering Techniques Impersonation on Social Networking Sites Identity Theft Social Engineering Countermeasures 9. Denial of Service DoS/DDoS Concepts DoS/DDoS Attack Techniques Botnets DDoS Case Study DoS/DDoS Attack Tools DoS/DDoS Protection Tools DoS/DDoS Attack 10. Session Hijacking Session Hijacking Concepts Application Level Session Hijacking Network-level Session Hijacking Session Hijacking Tools

Session Hijacking Pen Testing 11. Hacking Web Servers Webserver Concepts Webserver Attacks Attack Methodology Webserver Attack Tools Patch Management Webserver Security Tools Webserver Pen Testing 12. Hacking Web Applications Web App Concepts Web App Threats Web App Hacking Methodology Web Application Hacking Tools Countermeasures Security Tools Web App Pen Testing 13. SQL Injection SQL Injection Concepts Types of SQL Injection SQL Injection Methodology SQL Injection Tools Evasion Techniques 14. Hacking Wireless Networks Wireless Concepts Wireless Encryption Wireless Threats Wireless Hacking Methodology Wireless Hacking Tools Bluetooth Hacking Wireless Security Tools Wi-Fi Pen Testing 15. Hacking Mobile Platforms Mobile Platform Attack Vectors Hacking Android OS Hacking ios Hacking Windows Phone OS Hacking BlackBerry Mobile Device Management (MDM)

Mobile Security Guidelines and Tools Mobile Pen Testing 16. Evading IDS, Firewalls, and Honeypots IDS, Firewall and Honeypot Concepts IDS, Firewall and Honeypot System Evading IDS Evading Firewalls IDS/Firewall Evading Tools Detecting Honeypots IDS/Firewall Evasion 17. Cloud Computing Introduction to Cloud Computing Cloud Computing Threats Cloud Computing Attacks Cloud Security Cloud Security Tools Cloud 18. Cryptography Market Survey 2014: The Year of Encryption Case Study: Heartbleed Case Study: Poodlebleed Cryptography Concepts Encryption Algorithms Cryptography Tools Public Key Infrastructure (PKI) Email Encryption Disk Encryption Cryptography Attacks Cryptanalysis Tools Audience This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. The Certified Ethical Hacker course mission is to educate, introduce, and demonstrate hacking tools for penetration testing purposes only. Prior to attending this course, you will be asked to sign an agreement stating that you will not use the newly acquired skills for illegal or malicious attacks and you will not use such tools in an attempt to compromise any computer system, and to indemnify EC-Council with respect to the use or misuse of these tools, regardless of intent. Prerequisites Students must have at least one year of hands-on experience in computer security. Students that are new to computer security should begin with the SEC155 Security+ course or the SEC275 Information Security for the IT Professional course.

Students must have a strong understanding of computer networking including the TCP/IP Protocol Suite, IP Routing and LAN Switching Concepts, and a strong understanding of the Internet. A minimum of 12 months experience in networking or Cisco CCNA Certification is recommended. What You Will Learn You will learn how to scan, test, hack and secure systems. Through the use of hand-on labs, students then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.