CEH: Certified Ethical Hacker v12 - virtual



Kursarrangør: Glasspaper AS
Sted: Nettkurs / Nettstudie
Hele landet
Type:Nettkurs og nettstudie
Studie / yrkesutdanning
Undervisningstid:
Day 1 kl 10:00 - 18:00
Day 2 - 4 kl 09:00 - 18:00
Day 5 kl 09:00 - 15:00
Varighet: 5 days
Pris: 35.000
Neste kurs: 16.09.2024 | Vis alle kursdatoer

We provide virtual course about CEH: Certified Ethical Hacker v12. The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

Course description:
The CEH v12 is a specialized and one-of-a-kind training program to teach you everything you need to know about ethical hacking. Stay on top of the game with the most in-demand skills required to succeed in the field of cybersecurity.

What you will learn:
1) Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards.
2) Perform footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.
3) Network scanning techniques and scanning countermeasures
4) Enumeration techniques and enumeration countermeasures
5) Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
6) System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
7) Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
8) Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend sniffing
9) Social engineering techniques and how to identify theft attacks to audit humanlevel vulnerabilities and suggest social engineering countermeasures.
10) DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures
11) Session hijacking techniques to discover network-level session management, authentication/ authorization, cryptographic weaknesses, and countermeasures.

Course outline:
The CEH v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that spans five days, the 12th version of the CEH continues to evolve to keep up with the latest OS, exploits, tools, and techniques.

The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.

Module 1 - Introduction to Ethical Hacking:
• Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 2 - Foot printing and Reconnaissance:
• Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 3 - Scanning Networks:
• Learn different network scanning techniques and countermeasures.

Module 4 - Enumeration:
• Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module 5 - Vulnerability Analysis:
• Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.

Module 6 - System Hacking:
• Learn about the various system hacking methodologies including steganography, steganalysis attacks, and covering tracks used to discover system and network vulnerabilities.

Module 7 - Malware Threats:
• Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.

Module 8 - Sniffing:
• Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 9 - Social Engineering:
• Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10 - Denial-of-Service:
• Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11 - Session Hijacking:
• Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12 - Evading IDS, Firewalls, and Honeypots:
• Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13 - Hacking Web Servers:
• Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14 - Hacking Web Applications:
• Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15 - SQL Injection:
• Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Module 16 - Hacking Wireless Networks:
• Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi security tools, and countermeasures.

Module 17 - Hacking Mobile Platforms:
• Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

Module 18 - IoT and OT Hacking:
• Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Module 19 - Cloud Computing:
• Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Module 20 - Cryptography:
• Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

Target audience:
• Information Security Analyst / Administrator
• Information Assurance (IA) Security Officer
• Information Security Manager / Specialist
• Information Systems Security Engineer / Manager
• Information Security Professionals / Officers
• Information Security / IT Auditors
• Risk / Threat / Vulnerability Analyst
• System Administrators
• Network Administrators and Engineers

Prerequisites:
• CEH is a great place to start your career in Cyber Security, but you are required to have some requisite knowledge before getting into CEH. It’s recommended that you have a minimum of 2 Years IT Security experience before attempting the CEH training.

Language:
• English course material, english speaking instructor

Certification:
• This course, leads directly towards the knowledge based exam: EC-Council Certified Ethical Hacker, exam 312-50
• Voucher for 1 exam and 1 retake is included in the course price. NOTE! The exam voucher can only be used for exam taken at Glasspaper`s test centre in Oslo or Bergen.
• You book date and time for your exam at Glasspaper`s test centres: www.glasspaper.no/bestill-test
• If you would like to take exam 312-50 online, you may upgrade your exam voucher to Remote Proctoring Exam (RPE) voucher for 75 EUR extra.
• The exam consists of 125 multiple choice questions. You have 4 hours to complete the exam.
• If you need another re-take, the exam must be ordered at www.pearsonvue.com, and the price is 1.199 Euros.