Certified Ethical Hacker V10

Certified Ethical Hacker V10

Certified Ethical Hacker, Venue: 5-7 Museum Place, Cardiff. CF10 3BD

Introduction Description:

The Certified Ethical Hacker (C|EH v10) program is a trusted and respected ethical hacking training Program that any information security professional will need.

Since its inception in 2003, the Certified Ethical Hacker has been the absolute choice of the industry globally.  It is a respected certification in the industry and is listed as a baseline certification on the United States Department of Defence Directive 8570. The C|EH exam is ANSI 17024 compliant adding credibility and value to credential members.

C|EH is used as a hiring standard and is a core sought after certification by many of the Fortune 500 organizations, governments, cybersecurity practices, and a cyber staple in education across many of the most prominent degree programs in top Universities around the globe.

Hundreds of Thousands of InfoSec Professionals as well as Career Starters have challenged the exam and for those who passed, nearly all are gainfully employed with successful careers, but the landscape is changing. Cyber Security as a profession is evolving, the barrier to entry is rising, the demand for Skilled Cyber professionals continues to grow, but it is being refined, demanding a higher level of skill and ability.

EC-Council raises the bar again for ethical hacking training and certification programs with the all new C|EH v10!

This course in its 10th iteration, is updated to provide you with the tools and techniques used by hackers and information security professionals alike to break into any computer system. This course will immerse you into a “Hacker Mindset” in order to teach you how to think like a hacker and better defend against future attacks. It puts you in the driver’s seat with a hands-on training environment employing a systematic ethical hacking process.

You are constantly exposed to creative techniques of achieving optimal information security posture in the target organization; by hacking it!  You will learn how to scan, test, hack and secure target systems. The course covers the Five Phases of Ethical Hacking, diving into Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

The tools and techniques in each of these five phases are provided in detail in an encyclopaedic approach and absolutely no other program offers you the breadth of learning resources, labs, tools and techniques than the C|EH v10 program.

Target Audience:

Ethical hackers, System Administrators, Network Administrators and Engineers, Web managers, Auditors, Security Professionals in general.

Duration

5 Days of Training, 09:30AM to 16:30PM

Course Outline

  1. Introduction to Ethical Hacking
  2. Vulnerability Analysis
  3. System Hacking
  4. Malware Threats
  5. Sniffing
  6. Social Engineering
  7. Denial-of-Service
  8. Session Hijacking
  9. Evading IDS, Firewalls and Honeypots
  10. Hacking Web Servers
  11. Hacking Web Applications
  12. SQL Injections
  13. Hacking Wireless Networks
  14. Hacking Mobile Platforms
  15. IoT Hacking
  16. Scanning Networks
  17. Enumeration
  18. Cloud Computing
  19. Footprinting and Reconnaissance
  20. Cryptography

What will you learn?

  1. Key issues plaguing the information security world, incident management process, and penetration testing.
  2. Various types of footprinting, footprinting tools, and countermeasures.
  3. Network scanning techniques and scanning countermeasures.
  4. Enumeration techniques and enumeration countermeasures.
  5. System hacking methodology, steganography, steganalysis attacks, and covering tracks.
  6. Different types of Trojans, Trojan analysis, and Trojan countermeasures.
  7. Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.
  8. Packet sniffing techniques and how to defend against sniffing.
  9. Social Engineering techniques, identify theft, and social engineering countermeasures.
  10. DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
  11. Session hijacking techniques and countermeasures.
  12. Different types of webserver attacks, attack methodology, and countermeasures.
  13. Different types of web application attacks, web application hacking methodology, and countermeasures.
  14. SQL injection attacks and injection detection tools.
  15. Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
  16. Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.
  17. Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.
  18. Various cloud computing concepts, threats, attacks, and security techniques and tools.
  19. Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
  20. Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
  21. Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  22. Different threats to IoT platforms and learn how to defend IoT devices securely.

For more information you can email Info@CareerChangeWales.co.uk or phone 029 21 156 603. For other courses CLICK HERE

Verified by MonsterInsights