CERTIFIED ETHICAL HACKER V10

I.       Overview:

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need.

Since its inception in 2003, the Certified Ethical Hacker has been the absolute choice of the industry globally. It is a respected certification in the industry and is listed as a baseline certification on the United States Department of Defense Directive 8570. The C|EH exam is ANSI 17024 compliant adding credibility and value to credential members.

This course in its 10th iteration, is updated to provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks. It puts you in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process.

You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it! You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

The tools and techniques in each of these five phases are provided in detail in an encyclopedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools and techniques than the C|EH v10 program.

II.     Duration:  39 hours
III.  Objectives:

-       Key issues plaguing the information security world, incident management process, and penetration testing.

-       Various types of footprinting, footprinting tools, and countermeasures.

-       Network scanning techniques and scanning countermeasures.

-       Enumeration techniques and enumeration countermeasures.

-       System hacking methodology, steganography, steganalysis attacks, and covering tracks.

-       Different types of Trojans, Trojan analysis, and Trojan countermeasures.

-       Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.

-       Packet sniffing techniques and how to defend against sniffing.

-       Social Engineering techniques, identify theft, and social engineering countermeasures.

-       DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.

-       Session hijacking techniques and countermeasures.

-       Different types of webserver attacks, attack methodology, and countermeasures.

-       Different types of web application attacks, web application hacking methodology, and countermeasures.

-       SQL injection attacks and injection detection tools.

-       Wireless Encryption, wireless hacking methodology, wireless hacking tools, and WiFi security tools.

-       Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.

-       Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.

-       Various cloud computing concepts, threats, attacks, and security techniques and tools.

-       Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

-       Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.

-       Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.

-       Different threats to IoT platforms and learn how to defend IoT devices securely.

IV.  Intended Audience:

-       Ethical hackers

-       System Administrators

-       Network Administrators

-       Engineers, Auditors, Security Professionals

V.     Course outlines:
  1. Introduction to Ethical Hacking
  2. Footprinting and Reconnaissance
  3. Scanning Networks
  4. Enumeration
  5. Vulnerability Analysis
  6. System Hacking
  7. Malware Threats
  8. Sniffing
  9. Social Engineering
  10. Denial-of-Service
  11. Session Hijacking
  12. Evading IDS, Firewalls, and Honeypots
  13. Hacking Web Servers
  14. Hacking Web Applications
  15. SQL Injection
  16. Hacking Wireless Networks
  17. Hacking Mobile Platforms
  18. IoT Hacking
  19. Cloud Computing
  20. Cryptography
  • Online

  • At Ho Chi Minh City

  • At Ha Noi


Other courses