Certified Ethical Hacker V13 AI (CEH V13 AI)

I. Overview:

The Certified Ethical Hacker (CEH v13 AI) training program is designed to equip professionals with the essential skills to become proficient in ethical hacking and cybersecurity. The v13 AI version introduces a robust integration of AI-powered technologies and advanced techniques to enhance the learning experience and effectiveness of ethical hacking strategies. Through hands-on labs, real-world simulations, and cutting-edge AI-driven tools, participants will become proficient in ethical hacking techniques and critical cybersecurity practices for defending against traditional and modern AI-powered threats.

What’s new in CEHv13 AI?

  • AI-powered: The world’s first ethical hacking certification to harness the power of AI.
  • Hands-on experience: Hone your skills in real-world scenarios through hands-on labs, where you practice attack vectors and master advanced hacking tools.
  • 40% more efficiency: Learn AI-driven techniques to boost efficiency in cyber defense by 40% while streamlining your workflow.
  • Power-packed, updated curriculum: Master the latest advanced attack techniques, trends, and countermeasures. 
  • 2x productivity gains: Advanced threat detection, enhanced decision-making, adaptive learning, enhanced reporting, and automation of repetitive tasks.
  • Real-world skills, proven mastery: Participate in monthly global hacking competitions, compete with your peers, and make it to the leaderboard.
II.  Duration: 07 days (56 hours)
III. Objectives:
  • Ethical hacking fundamentals, cyber kill chain concepts, an overview of information security and security measures with AI-enhanced threat detection and response.
  • Concepts, methodologies, and tools of footprinting using AI for automated information gathering and reconnaissance.
  • Concepts of vulnerability assessment, its categories and strategies, and AI-driven exposure to technologies used in the industry.
  • Social engineering concepts and terminologies, including identity theft, impersonation, insider threats, social engineering techniques, and AI-based countermeasures.
  • Operational Technology (OT) essentials, threats, attack methodologies, and AI-powered attack prevention.
  • Recognizing vulnerabilities in IoT and ensuring the safety of IoT devices using AI-based security solutions.
  • Encryption algorithms, Public Key Infrastructure (PKI), cryptographic attacks, cryptanalysis, and enhanced cryptographic defense.
  • Cloud computing, threats and security, AI-driven container technology, and serverless computing security measures.
IV. Intended Audience:
  • Security Engineer
  • Security Analysts
  • Penetration Tester
  • System Administrators
  • Network Administrators
V. Prerequisites:
  • There are no specific prerequisites for the CEH program. However, we strongly recommend that candidates possess a minimum of 2 years of experience in IT security before attempting CEH.
  • CEH training involves testing systems and using them for purposes not originally intended. Candidates should understand the basic functions of those IT systems before attempting to hack them.
VI. Course outlines:

1. Module 01: Introduction to Ethical Hacking

  • Information Security Overview
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Hacking Methodologies and Frameworks
  • Information Security Controls
  • Information Security Laws and Standards

2. Module 02: Footprinting and Reconnaissance

  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Internet Research Services
  • Footprinting through Social Networking Sites
  • Whois Footprinting
  • DNS Footprinting
  • Network and Email Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tasks using Advanced Tools and AI
  • Footprinting Countermeasures

3. Module 03: Scanning Networks

  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Source Port Manipulation
  • Network Scanning Countermeasures

4. Module 04: Enumeration

  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures

5. Module 05: Vulnerability Analysis

  • Vulnerability Assessment Concepts
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports

6. Module 06: System Hacking

  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs

7. Module 07: Malware Threats

  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Viruses and Worms
  • Fileless Malware Concepts
  • AI-based Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software

8. Module 08: Sniffing

  • Sniffing Concepts
  • Sniffing Technique
  • Sniffing Tools
  • Sniffing Countermeasures

9. Module 09: Social Engineering

  • Social Engineering Concepts
  • Human-based Social Engineering Techniques
  • Computer-based Social Engineering Techniques
  • Mobile-based Social Engineering Techniques
  • Social Engineering Countermeasures

10. Module 10: Denial-of-Service

  • DoS/DDoS Concepts
  • Botnets
  • DDoS Case Study
  • DoS/DDoS Attack Techniques
  • DoS/DDoS Attack Countermeasures

11. Module 11: Session Hijacking

  • Session Hijacking Concepts
  • Application-Level Session Hijacking
  • Network-Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures

12. Module 12: Evading IDS, Firewalls, and Honeypots

  • IDS, IPS, and Firewall Concepts
  • IDS, IPS, and Firewall Solutions
  • Evading IDS/Firewalls
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Honeypot Concepts
  • IDS/Firewall Evasion Countermeasures

13. Module 13: Hacking Web Servers

  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Countermeasures
  • Patch Management

14. Module 14: Hacking Web Applications

  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API and Webhooks
  • Web Application Security

15. Module 15: SQL Injection

  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • Evasion Techniques
  • SQL Injection Countermeasures

16. Module 16: Hacking Wireless Networks

  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Attack Countermeasures

17. Module 17: Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines
  • Mobile Security Tools

18. Module 18: IoT Hacking & OT Hacking

  • IoT Hacking
  • IoT Concepts and Attacks
  • IoT Hacking Methodology
  • OT Hacking

19. Module 19: Cloud Computing

  • Cloud Computing Concepts
  • Container Technology
  • Serverless Computing
  • Cloud Computing Threats
  • Cloud Hacking
  • AWS Hacking
  • Microsoft Azure Hacking
  • Google Cloud Hacking
  • Container Hacking
  • Cloud Security

20. Module 20: Cryptography

  • Cryptography Concepts and Encryption Algorithms
  • Applications of Cryptography
  • Cryptanalysis
  • Cryptography Attack Countermeasures
  • Học trực tuyến

  • Ngày khai giảng : 09-11-2024
  • Giờ học : 08h30 - 17h30
  • Ngày học : Thứ 7
  • Thời lượng : 56h
  • Học phí : Liên Hệ

  • Học tại Hồ Chí Minh

  • Ngày khai giảng : 09-11-2024
  • Giờ học : 8h30 - 17h30
  • Ngày học : Thứ 7
  • Thời lượng : 56h
  • Học phí : Liên hệ

  • Học tại Hà Nội


Các khóa học khác