ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Similar documents
AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Curso: Ethical Hacking and Countermeasures

Ethical Hacking and Prevention

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

Certified Ethical Hacker (CEH)

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Course 831 Certified Ethical Hacker v9

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

CEH: CERTIFIED ETHICAL HACKER v9

Advanced Diploma on Information Security

Certified Ethical Hacker

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

CEH. Certified Ethical Hacker STUDY GUIDE. Kimberly Graves. Covers all Exam Objectives for CEHv6

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

CPTE: Certified Penetration Testing Engineer

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

CETPA INFOTECH PVT. LTD. Curriculum of CYBER SECURITY DURATION: 6 MONTHS

SANS SEC504. Hacker Tools, Techniques, Exploits and Incident Handling.

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Ethical Hacking. Content Outline: Session 1

CERTIFIED ETHICAL HACKER V.6 TRAINING (DVD-ROM, SINGLE USER)

Certified Cyber Security Analyst VS-1160

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

Chapter 4. Network Security. Part I

Cybersecurity Foundations

Erasable Programmable Read-Only Memory (EPROM) Electrically Erasable Programmable Read-Only Memory (EEPROM) CMOS 2.2.

GCIH. GIAC Certified Incident Handler.

"Charting the Course... Certified Professional Ethical Hacker. Course Summary

Certified Professional Ethical Hacker

EC-Council. Program Brochure. EC-Council. Page 1

Penetration Testing with Kali Linux

A. It provides special tunneling, such as UDP to TCP, with the possibility of specifying all network parameters.

DIS10.1 Ethical Hacking and Countermeasures

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Chapter 1 Introduction

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Practice Labs Ethical Hacker

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

What action do you want to perform by issuing the above command?

Endpoint Security - what-if analysis 1

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Certified Professional Ethical Hacker

Ethical Hacking and Countermeasures: Attack Phases, Second Edition. Chapter 1 Introduction to Ethical Hacking

CYBERSECURITY PROFESSIONAL PENETRATION TESTER

CS System Security 2nd-Half Semester Review

Audience. Pre-Requisites

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

CPEH Certified Professional Ethical Hacker

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Language-Based Protection

Basics of executing a penetration test

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

ECCouncil Certified Ethical Hacker. Download Full Version :

DIS10.1:Ethical Hacking and Countermeasures

Internetwork Expert s CCNA Security Bootcamp. Common Security Threats

Certified Secure Web Application Engineer

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Strategic Infrastructure Security

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

3. Which of the following is a weakness in a system, application, network or process? A. Threat B. Exploit C. Vulnerability D.

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

GAQM Exam CEH-001 Certified Ethical Hacker (CEH) Version: 6.0 [ Total Questions: 878 ]

CompTIA Security+ (Exam SY0-401)

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

GCIH Q&As. GIAC Certified Incident Handler. Pass GIAC GCIH Exam with 100% Guarantee. Free Download Real Questions & Answers PDF and VCE file from:

Security+ SY0-501 Study Guide Table of Contents

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Certified Vulnerability Assessor

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

IT Certification Exams Provider! Weofferfreeupdateserviceforoneyear! h ps://

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Exam Questions

CEH Tools. Sniffers. - Wireshark: The most popular packet sniffer with cross platform support.

DumpsTorrent. Latest dumps torrent provider, real dumps

Security+ CompTIA Certification Boot Camp

Syllabus: The syllabus is broadly structured as follows:

Course. Curriculum ADVANCED ETHICAL HACKING

Principles of ICT Systems and Data Security

CTS2134 Introduction to Networking. Module 08: Network Security

J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering

Hacking Terminology. Mark R. Adams, CISSP KPMG LLP

ITdumpsFree. Get free valid exam dumps and pass your exam test with confidence

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Ethical Hacking and Countermeasures V7

PASS4TEST. Prüfungshilfen für IT Zertifizierungen. Wir bieten Ihnen einen kostenlosen einjährigen Upgrade Service an

Hacking Today p. 1 Defining the Hacker p. 9 Hacker Skill Levels p. 10 Information Security Consultants p. 13 Hacker Myths p. 14 Information Security

Transcription:

ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking, malware analysis, port scanning, buffer overflow and much more. This workshop will immerse the delegates into an interactive environment, where they will be shown how to scan, test, hack and secure their own systems. Delegates will also learn about Intrusion detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation. It is natural that when a delegate leaves the training, they will be hands-on in terms of Ethical hacking Experience Course Objectives By the end of the workshop, delegate must be able to; Describe what Ethical Hacking is, the ethics and legality behind it? Do foot-printing, Reconnaissance and port scanning, and vulnerability scanning Describe cracking techniques and Trojan evading techniques Implement counter-measure techniques in preventing Trojans Elaborate the protocol susceptible to sniffing Distinguish types of web server vulnerabilities and authentication types Provide an overview of WEP, WPA authentication systems and cracking techniques Implement intrusion detection systems and evasion techniques Provide an overview of cryptography and encryption techniques Describe penetration testing methodologies PROGRAM OUTLINE DAY 1 Introduction to Ethical Hacking Understand ethical hacking terminology Define the job role of an ethical hacker Understand the different types of hacking technologies List the 5 stages of ethical hacking What is hacktivism? List different types of hacker classes Define the skills required to become an ethical hacker What is vulnerability research? Describe the ways of conducting ethical hacking Understand the legal implications of hacking Understand the legal implications of hacking Understand 18 U.S.C & 1030 US Federal Law

Foot Printing And Reconnaissance Define the term Footprinting Describe information gathering methodology Describe competitive intelligence Understand DNS enumeration Understand Whois, ARIN lookup Identify different types of DNS records Understand how traceroute is used in Footprinting Understand how email tracking works Understand how web spiders work Scanning Networks Define the terms port scanning, and vulnerability scanning Understand the CEH scanning methodology Understand Ping Sweep techniques Understand nmap command switches Understand SYN,STEALTH,XMAS,NULL,IDLE, and FIN scans List TCP communication flag types Understand banner grabbing and OF fingerprinting techniques Understand how proxy servers are used in launching an attack How do anonymisers work? Understand HTTP tunneling techniques Understand IP spoofing techniques Enumeration What is Enumeration? What meant by null sessions? What is SNMP enumeration? What are the steps involved in performing enumeration System Hacking Understanding word cracking techniques Understanding different types of passwords Identify various password cracking tools Understand escalating privileges Understanding keyloggers and other spyware technologies Understand how to hide files Understanding rootkits Understand steganography technologies Understand how to cover your tracks and erase evidence Trojans And Backdoors What is a Trojan? What is meant by overt and covert channels? List the different types of Trojans What are the indications of a Trojan attack? Understand how Netcat Trojan works What is meant by wrapping? How do reverse connecting Trojans work? What are the countermeasure techniques in preventing Trojans? Understand Trojan evading techniques.

DAY 2 Sniffers Understand the protocol susceptible to sniffing Understand the protocol active and passive sniffing Understand ARP poisoning Understand Ethereal capture and display filters Understand MAC flooding Understand DNS spoofing techniques Describe sniffing counter Denial of Service Understand the types DoS Attacks Understand how attack works Understand how BOTs/BOTNETS work What is a Smurf attack? What is SYN flooding? Describe the DoS/DDoS countermeasures Session Hijacking Understand spoofing vs. hijacking List the types of session hijacking Understand sequence prediction What are the steps in performing session hijacking? Describe how you would prevent session hijacking Hacking Web Servers DAY 3 List the type of web server vulnerabilities Understand the attacks against web servers Understand the attacks against web servers Understand IIS Unicode exploits Understand patch management techniques Understand Web Application Scanner What is the Metasploit Framework? Describe web server hardening methods Web-based Password Cracking techniques List the authentication types What is a password cracker? How does a password cracker work? Understand password attacks-classification Understand password cracking countermeasures SQL Injection What is SQL injection? Understand the steps to conduct SQL injection Understand SQL Server vulnerabilities Describe SQL injection countermeasures Hacking Wireless Networks Overview of WEP, WPA authentication systems, and cracking techniques Overview of wireless sniffers and SSID, MAC spoofing Understand rogue access point Understand wireless hacking techniques Describe the methods of securing wireless networks

Virus And Worms Understand the different between virus and a worm Understand the type of viruses Physical Security Physical security breach incidents Understand physical security What is the need for physical security? Who is accountable for physical security? Factors affecting physical security DAY 4 Linux Hacking Understand how to compile a Linux Kernel Understand GCC compilation commands Understand how to install LKM modules Understand Linux hardening methods Evading IDS, Firewalls, and Honeypots List the types of intrusion detection systems and evasion techniques List firewall and honeypot mutation techniques Buffer Overflows Overview of stack-based buffer overflows Identify the different types of buffer overflows and methods of detection Overview of buffer overflow mutation techniques Cryptography DAY 5 Overview of cryptography and encryption techniques Describe how public and private key Overview of MD5, SHA, RC4, RC5, Blowfish algorithms Social Engineering What is social engineering? What are common types of attacks? Understand dumpster diving Understand reverse social engineering Understand insider attacks Understand identify theft Describing phishing attacks Understand online scams Understand URL obfuscation Social engineering countermeasures Web Application Vulnerabilities Understanding how a web application works Objectives of web application hacking Anatomy of an attack Web application threats Understand Google hacking

Understand web application countermeasures Penetration Testing Methodologies Overview of penetration testing methodologies List the penetration testing steps Overview of the pen-test legal framework Overview of the pen-test deliverables List the automated penetration testing tools Storage and Acquisition Active, Archival, and Latent Data Advanced Forensics Format Capturing an Image with ProDiscover Basic Capturing an Image with AccessData FTK Imager Remote Connections Network Forensic Tools Virtual Tap WinImage