CEH v12

CEH v12 - Certified Ethical Hacker

Course Duration: 42 Hours

Delivery Methods: Classroom Training - Instructor Led


COURSE OVERVIEW

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so you will be better positioned to setup your security infrastructure and defend against future attacks. An understanding of system weaknesses and vulnerabilities helps organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential. You will be exposed to an entirely different posture toward the responsibilities and measures required to be secure. Now in its 12th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies.


WHO SHOULD ATTEND?

The Certified Ethical Hacking v12 course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.


COURSE PREREQUISITES

  • There are no prerequisites for this course.

Course Outline

1 - Introduction to Ethical Hacking
  • Information Security Overview
  • Information Security Overview
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Information Security Controls
  • Information Security Laws and Standards
2 - Foot-printing and Reconnaissance
  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Who is Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tools
  • Footprinting Countermeasures
3 - Scanning Networks
  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Draw Network Diagrams
4 - Enumeration
  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures
5 - Vulnerability Analysis
  • Vulnerability Assessment Concepts
  • Vulnerability Classification and Assessment Types
  • Vulnerability Assessment Solutions and Tools
  • Vulnerability Assessment Reports
6 - System Hacking
  • System Hacking Concepts
  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs
7 - Malware Threats
  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Virus and Worm Concepts
  • Fileless Malware Concepts
  • Malware Analysis
  • Countermeasures
  • Anti-Malware Software
8 - Sniffing
  • Sniffing Concepts
  • Sniffing Technique: MAC Attacks
  • Sniffing Technique: DHCP Attacks
  • Sniffing Technique: ARP Poisoning
  • Sniffing Technique: Spoofing Attacks
  • Sniffing Technique: DNS Poisoning
  • Sniffing Tools
  • Countermeasures
  • Sniffing Detection Techniques
9 - Social Engineering
  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Countermeasures
10 - Denial-of-Service
  • DoS/DDoS Concepts
  • DoS/DDoS Attack Techniques
  • BotnetsDDoS Case Study
  • DoS/DDoS Attack Tools
  • Countermeasures
  • DoS/DDoS Protection Tools
11 - Session Hijacking
  • Session Hijacking Concepts
  • Application Level Session Hijacking
  • Network Level Session Hijacking
  • Session Hijacking Tools
  • Countermeasures
12 - Evading IDS, Firewalls, and Honeypots
  • IDS, IPS, Firewall, and Honeypot Concepts
  • IDS, IPS, Firewall, and Honeypot Solutions
  • Evading IDS
  • Evading Firewalls
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures
13 - Hacking Web Servers
  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Tools
  • Countermeasures
  • Patch Management
  • Web Server Security Tools
14 - Hacking Web Applications
  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API, Webhooks, and Web Shell
  • Web Application Security
15 - SQL Injection
  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Evasion Techniques
  • Countermeasures
16 - Hacking Wireless Networks
  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Countermeasures
  • Wireless Security Tools
17 - Hacking Mobile Platforms
  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines and Tools
18 - IoT and OT Hacking
  • IoT Hacking
  • IoT Concepts
  • IoT Attacks
  • IoT Hacking Methodology
  • IoT Hacking Tools
  • Countermeasures
  • OT Hacking
  • OT Concepts
  • OT Attacks
  • OT Hacking Methodology
  • OT Hacking Tools
  • Countermeasures
19 - Cloud Computing
  • Cloud Computing Concepts
  • Container Technology
  • Serverless Computing
  • Cloud Computing Threats
  • Cloud Hacking
  • Cloud Security
20 - Cryptography
  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Countermeasures
Dates & Times
1 November 06 08:00 - 16:05
2 November 07 08:00 - 16:05
3 November 08 08:00 - 16:05
4 November 09 08:00 - 16:05
5 November 10 08:00 - 16:05
6 November 13 08:00 - 16:05

* Actual dates may vary.