EC-Council C EH. Certified Ethical Hacker. Program Brochure

Similar documents
EC-Council C EH. Certified Ethical Hacker. Program Brochure

CEH: CERTIFIED ETHICAL HACKER v9

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

Certified Ethical Hacker - CEH v9 Training & Certification

CRAW Security. CRAW Security

Course 831 Certified Ethical Hacker v9

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

CertStore is a ISO (International Standard Organization) Certified and Approved by Govt. Of India.

Certified Ethical Hacker V9

Certified Ethical Hacker

Certified Ethical Hacker (CEH)

EC-Council. Program Brochure. EC-Council. Page 1

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

Support: HACK (4225)

SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Ethical Hacking and Prevention

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

CERTIFIED ETHICAL HACKER V10 CERTIFIED ETHICAL HACKER (PRACTICAL)

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam.

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

DIS10.1 Ethical Hacking and Countermeasures

CYBERSECURITY PROFESSIONAL PENETRATION TESTER

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

CyberVista Certify cybervista.net

Ceh V9 Certified Ethical Hacker Version 9 Kit

DIS10.1:Ethical Hacking and Countermeasures

A Passage to Penetration Testing!

The CEH exam (312-50) is available at the ECC Exam Centre and Pearson Vue testing centers.

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Diploma on Information Security

Certified Ethical Hacker Version 9. Course Outline. Certified Ethical Hacker Version Nov

Curso: Ethical Hacking and Countermeasures

CPTE: Certified Penetration Testing Engineer

Ethical Hacking CERTIFIED ETHICAL HACKER. Xpert Infotech is the registered trademark of Xperia Technologies Pvt. Ltd.

CIW: Web Security Associate. Course Outline. CIW: Web Security Associate. 12 Oct ( Add-On )

ITSY 2330 Intrusion Detection Course Syllabus

You Can Click at the enclosed Link to check out AATP Authorization:

CCNA Cybersecurity Operations. Program Overview

CompTIA Security+ Study Guide (SY0-501)

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

C HFI SCIENCE SECURING FORENSIC. Every crime leaves a trail of evidence. Computer Hacking Forensic Investigator v9 NETWORKS WITH.

Mobile MOUSe HACKING REVEALED ONLINE COURSE OUTLINE

CETPA INFOTECH PVT. LTD. Curriculum of CYBER SECURITY DURATION: 6 MONTHS

CSWAE Certified Secure Web Application Engineer

Standard Course Outline IS 656 Information Systems Security and Assurance

CCNA Cybersecurity Operations 1.1 Scope and Sequence

Oklahoma State University Institute of Technology Face-to-Face Common Syllabus Fall 2017

Advanced Security Tester Course Outline

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

Practice Labs Ethical Hacker

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

CERTIFICATION TRAINING - ISC2

Securing Information Systems

Security+ SY0-501 Study Guide Table of Contents

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Ethical Hacking and Countermeasures: Secure Network Operating Systems and Infrastructures, Second Edition

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

Pearson CompTIA: Security+ SY0-401 (Course & Lab) Course Outline. Pearson CompTIA: Security+ SY0-401 (Course & Lab)

Instructor: Eric Rettke Phone: (every few days)

Certified Cyber Security Specialist

Ethical Hacking Foundation Certification Training - Brochure

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Certified Cyber Security Analyst VS-1160

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

.NET JAVA C ASE. Certified. Certified. Application Security Engineer.

E-guide Getting your CISSP Certification

Software Development & Education Center Security+ Certification

2018 Cyber Mission Training Course Catalog

Cybersecurity Education for Enterprise Cloud Services

CompTIA Security+ (Exam SY0-401)

A Review Paper on Network Security Attacks and Defences

Pearson: Certified Ethical Hacker Version 9. Course Outline. Pearson: Certified Ethical Hacker Version 9.

CompTIA Cybersecurity Analyst+ (CySA+) Course Outline. CompTIA Cybersecurity Analyst+ (CySA+) 17 Sep 2018

Certified Secure Web Application Engineer

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

INFORMATION SESSION. MS Software Engineering, specialization in Cybersecurity

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

Certified Network Defender CND

You will discuss topics related to ethical hacking, information risks, and security techniques which hackers will seek to circumvent.

POST GRADUATE DIPLOMA IN CYBER SECURITY (PGDCS)

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

Security analysis and assessment of threats in European signalling systems?

Principles of ICT Systems and Data Security

CCISO Blueprint v1. EC-Council

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

Building the Cybersecurity Workforce. November 2017

Cyber Security Audit & Roadmap Business Process and

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

SY CompTIA Security+ Course Outline. SY CompTIA Security+ 31 Oct

Hacking Exposed Wireless: Wireless Security Secrets & Colutions Ebooks Free

Transcription:

EC-Council TM H Program Brochure

Course Description The (CEH) program is the core of the most desired information security training system any information security professional will ever want to be in. The CEH, is the first part of a 3 part EC-Council Information Security Track which helps you master hacking technologies. You will become a hacker, but an ethical one! As the security mindset in any organization must not be limited to the silos of a certain vendor, technologies or pieces of equipment, This course was desgined to provide you with the tools and techniques used by hackers and information security professionals alike to break into an organization. As we put it, To beat a hacker, you need to think like a hacker. This course will immerse you into the Hacker Mindset so that you will be able to defend against future attacks. It puts you in the driver s seat of a hands-on environment with a systematic ethical hacking process. Here, you will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! You will scan, test, hack and secure your own systems. You will be thought the Five Phases of Ethical Hacking and thought how you can approach your target and succeed at breaking in every time! The five phases include Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks. The tools and techniques in each of these five phases are provided in detail in an encyclopedic approach to help you identify when an attack has been used against your own targets. Why then is this training called the Ethical Hacker Course? This is because by using the same techniques as the bad guys, you can assess the security posture of an organization with the same approach these malicious hackers use, identify weaknesses and fix the problems before they are identified by the enemy, causing what could potentially be a catastrophic damage to your respective organization. Throughout the CEH course, you will be immersed in a hacker's mindset, evaluating not just logical, but physical security. TM H

Target Audience This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of their network infrastructure. Duration 5 days (9:00 5:00) Certification The Ethical Hacker exam 312-50 may be taken on the last day of the training (optional). Students need to pass the online exam to receive CEH certification.

Exam Details Exam Title: (ANSI) Exam Code: 312-50 (ECXAM), 312-50 (VUE) Number of Questions: 125 Duration: 4 hours Availability: Prometric Prime / VUE / ECCEXAM Test Format: Multiple Choice Passing Score: 70%

Legal Agreement Ethical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes only. Prior to attending this course, you will be asked to sign an agreement stating that you will not use the newly acquired skills for illegal or malicious attacks and you will not use such tools in an attempt to compromise any computer system, and to indemnify EC-Council with respect to the use or misuse of these tools, regardless of intent. Not anyone can be a student - the Accredited Training Centers (ATC) will make sure the applicants work for legitimate companies.

CEHv9 Recognition / Endorsement / Mapping The National Initiative for Cybersecurity Education (NICE) American National Standards Institute (ANSI) Committee on National Security Systems (CNSS) United States Department of Defense (DoD) National Infocomm Competency Framework (NICF) Department of Veterans Affairs KOMLEK MSC

What is New in the CEHV9 Course This is the worlds most advanced ethical hacking course with 18 of the most current security domains any ethical hacker will ever want to know when they are planning to beef up the information security posture of their organization. In 18 comprehensive modules, the course covers over 270 attack technologies, commonly used by hackers. Our security experts have designed over 140 labs which mimic real time scenarios in the course to help you live through an attack as if it were real and provide you with access to over 2200 commonly used hacking tools to immerse you into the hacker world. As a picture tells a thousand words, our developers have all this and more for you in over 2200 graphically rich, specially designed slides to help you grasp complex security concepts in depth which will be presented to you in 5 day hands on class by our Instructor. The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the globally recognized certification! This course prepares you for EC-Council exam 312-50. In short, you walk out the door with hacking skills that are highly in demand, as well as the internationally recognized certification!

Course Outline Version 9 CEHv9 consists of 18 core modules designed to facilitate a comprehensive ethical hacking and penetration testing training. Introduction to Ethical Hacking Footprinting and Reconnaissance Scanning Networks Enumeration System Hacking Malware Threats Sniffing Social Engineering Denial of Service Session Hijacking Hacking Web servers Hacking Web Applications SQL Injection Hacking Wireless Networks Hacking Mobile Platforms Evading IDS, Firewalls, and Honeypot Cloud Computing Cryptography

What will you learn? Students going through CEH training will learn: 01 02 03 04 05 06 07 08 09 10 Key issues plaguing the information security world, incident management process, and penetration testing Various types of footprinting, footprinting tools, and countermeasures Network scanning techniques and scanning countermeasures Enumeration techniques and enumeration countermeasures System hacking methodology, steganography, steganalysis attacks, and covering tracks Different types of Trojans, Trojan analysis, and Trojan countermeasures Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures Packet sniffing techniques and how to defend against sniffing Social Engineering techniques, identify theft, and social engineering countermeasures DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures

11 12 13 14 15 16 17 18 19 20 Session hijacking techniques and countermeasures Different types of webserver attacks, attack methodology, and countermeasures Different types of web application attacks, web application hacking methodology, and countermeasures SQL injection attacks and injection detection tools Wireless Encryption, wireless hacking methodology, wireless hacking tools, and wi-fi security tools Mobile platform attack vector, android vulnerabilities, jailbreaking ios, windows phone 8 vulnerabilities, mobile security guidelines, and tools Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures Various cloud computing concepts, threats, attacks, and security techniques and tools Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap

EC-Council