Certified Ethical Hacker version 12 (CEH v12)

I. Overview:

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

In its 12th version, the Certified Ethical Hacker provides comprehensive training, handson learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

II. Duration:

07 days (56 hours)

III.  Objectives:

- The C|EH v12 program helps you develop real-world experience in ethical hacking through the hands-on C|EH practice environment. C|EH Engage equips you with the skills to prove that you have what it takes to be a great ethical hacker.

-  Your security assessment objectives will be presented as a series of flags (questions you must answer in the Cyber Range by performing ethical hacking activities on the target organization).

-  New to C|EH v12, students will embark on their first emulated ethical hacking engagement. This 4-phase engagement requires students to think critically and test the knowledge and skills gained by capturing a series of flags in each phase, demonstrating the live application of skills and abilities in a consequence-free environment through EC-Council’s new Cyber Range.

-  As you complete your training and hands-on labs, C|EH Engage lets you apply everything you have learned in a mock ethical hacking engagement. This 4-part security engagement gives you a real ethical hacking engagement experience from start to finish against an emulated organization. Using our capture-the-flag-style range, you will complete your engagement by answering “flag” questions as you progress

PHASE 1:

  • Vulnerability Assessment
  • Foot Printing & Reconnaissance
  • Scanning
  • Enumeration
  • Vulnerability Analysis

PHASE 2

  • Gaining Access
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service

PHASE 3

  • Perimeter and Web App Exploitation
  • Session Hijacking
  • Evading IDS
  • Firewalls
  • Honeypots
  • Hacking
  • Web Servers
  • Hacking Web Applications
  • SQL Injection

PHASE 4

  • Mobile, IoT, OT Exploitation
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT Hacking
  • OT Hacking
  • Cloud Computing
  • Cryptography
IV. Intended Audience:

-       Mid-Level Information Security Auditor

-       Cybersecurity Auditor

-       Security Administrator

-       IT Security Administrator

-       Cyber Defense Analyst

-       Vulnerability Assessment Analyst

-       Warning Analyst

-       Information Security Analyst 1

-       Security Analyst L1

-       Infosec Security Administrator

-       Cybersecurity Analyst level 1, level 2, & level 3

-       Network Security Engineer

-       SOC Security Analyst

-       Security Analyst

-       Network Engineer

-       Senior Security Consultant

-       Information Security Manager

-       Senior SOC Analyst

-       Solution Architect

-       Cybersecurity Consultant

V. Prerequisites:

This course requires the following prerequisites

      -      Networking (CCNA)

      -      System (Windows, Linux, v.v.)

VI.  Course outlines:

Module 01: Introduction to Ethical Hacking  

Module 02: Foot Printing and Reconnaissance

Module 03: Scanning Networks

Module 04: Enumeration

Module 05: Vulnerability Analysis

Module 06: System Hacking

Module 07: Malware Threats

Module 08: Sniffing

Module 09: Social Engineering

Module 10: Denial-of-Service

Module 11: Session Hijacking

Module 12: Evading IDS, Firewalls, and Honeypots

Module 13: Hacking Web Servers

Module 14: Hacking Web Applications

Module 15: SQL Injection

Module 16: Hacking Wireless Networks

Module 17: Hacking Mobile Platforms

Module 18: IoT and OT Hacking

Module 19: Cloud Computing

Module 20: Cryptography

  • Học trực tuyến

  • Ngày khai giảng : 15-05-2024
  • Giờ học : 18h15 - 21h15
  • Ngày học : Thứ 2-4-6
  • Thời lượng : 56h
  • Học phí : Liên Hệ

  • Học tại Hồ Chí Minh

  • Ngày khai giảng : 15-05-2024
  • Giờ học : 18h15 - 21h15
  • Ngày học : Thứ 2-4-6
  • Thời lượng : 56h
  • Học phí : Liên hệ

  • Học tại Hà Nội

  • Ngày khai giảng : 11-05-2024
  • Giờ học : 08h30 - 17h30
  • Ngày học : Thứ 7
  • Thời lượng : 56h
  • Học phí : Liên hệ


Các khóa học khác