Certified Ethical Hacker (CEH)

  • Duration: 7 Days
  • Language: English
  • Training Type:  Online
  • Course Date: 03 → 09/Nov/2024
  • Course Time: 06:00 PM → 10:00 PM
SAR7,300
Share:
Courses Description

Whether this is your first engagement or you’re honing your skills, get ready to test your ethical hacking knowledge like never before! Once you’ve practiced through the hands-on guided labs, it’s time to apply your knowledge, take on the hacker persona, and find the vulnerabilities and weaknesses in ABCDorg—all built in our C|EH® Engage In its 12th version, the Certified Ethical Hacker provides comprehensive training, hand son learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete

Target Audience

tMid-Level Information Security Auditor
t Cybersecurity Auditor
t Security Administrator
tIT Security Administrator
tCyber Defense Analyst
tVulnerability Assessment Analyst
t Warning Analyst
tInformation Security Analyst 1
tSecurity Analyst L1
tInfosec Security Administrator
tCybersecurity Analyst level 1, level 2, & level 3
tNetwork Security Engineer
tSOC Security Analyst
tSecurity Analyst
tNetwork Engineer
tSenior Security Consultant
tInformation Security Manager
tSenior SOC Analyst
tSolution Architect
tCybersecurity Consultant
Objectives

_

Assessment Strategy

tPre and Post training test to measure knowledge and learning levels.
tEngage trainees in exercises and group activities.
tEvaluation form to be filled by trainees.

Module1: Introduction to Ethical Hacking

tCover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures

Module2: Foot Printing and Reconnaissance

tLearn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process

Module3 : Scanning Networks

tLearn different network scanning techniques and countermeasures

Module4: Enumeration

tLearn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures

Module5 : Vulnerability Analysis

tLearn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools

Module6 : System Hacking

tLearn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities

Module7 : Malware Threats

tLearn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures

Module8 : Sniffing

tLearn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks

Module9 : Social Engineering

tLearn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures

Module10 : Denial-of-Service

tLearn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections

Module11 : Session Hijacking

tUnderstand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures

Module12 : Evading IDS, Firewalls, and Honeypots

tGet introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures

Module13 : Hacking Web Servers

tLearn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures

Module14 : Hacking Web Applications

tLearn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures

Module15 : SQL Injection

tLearn about SQL injection attacks, evasion techniques, and SQL injection countermeasures

Module16 : Hacking Wireless Networks

tUnderstand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasur

Module17 : Hacking Mobile Platforms

tLearn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools

Module18 : IoT and OT Hacking

tLearn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures

Module19 : Cloud Computing

tLearn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools

Module20 : Cryptography

tLearn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools
Enroll Now

                                

Similar Courses

View All
Certified Ethical Hacker (CEH)
  6 Days Information Technology
Certified Ethical Hacker (CEH)
 04 → 09/May/2024
 06:00 PM → 10:00 PM

Online

SAR7,300 Register Now
Certified Ethical Hacker (CEH)
  6 Days Information Technology
Certified Ethical Hacker (CEH)
 07 → 12/Sep/2024
 06:00 PM → 10:00 PM

Online

SAR7,300 Register Now
Advanced Skills in Power Bi
  3 Days Information Technology
Advanced Skills in Power Bi


Advanced Skills in Microsoft Excel
  3 Days Information Technology
Advanced Skills in Microsoft Excel

_