Certified Ethical Hacker (CEH)

Cybersecurity, ICT Security

The CEH v12 training program includes 20 modules covering various technologies, tactics,and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the CEH continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through EC-Council cyber range. Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through EC-Council lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.

Course will help you:

  • Get a complete overview of hacking techniques
  • Learn the strategies, techniques and tools commonly used in real hacking and penetration testing
  • Learn how to test web servers and applications, SQL Injection or hacking mobile platforms
  • Get the CEH certification exam

Course is intended for:

  • Cybersecurity Auditor
  • IT Security Administrator
  • Vulnerability Assessment Analyst
  • Infosec Security Administrator
  • Senior Security Consultant
  • Senior SOC Analyst
  • Cybersecurity Consultant

Location, current course term



Praha + online (volitelně)
6/24/2024 - 6/28/2024 ENGLISH
Order
Vlastní Školení na míru (termín, lokalita, obsah, délka)

The course:

Hide detail
  • Introduction to Ethical Hacking
    1. Information Security Overview
    2. Cyber Kill Chain Concepts
    3. Hacking Concepts
    4. Ethical Hacking Concepts
    5. Information Security Controls
    6. Information Security Laws and Standards
  • Foot-printing and Reconnaissance
    1. Footprinting Concepts
    2. Footprinting through Search Engines
    3. Footprinting through Web Services
    4. Footprinting through Social Networking Sites
    5. Website Footprinting
    6. Email Footprinting
    7. Who is Footprinting
    8. DNS Footprinting
    9. Network Footprinting
    10. Footprinting through Social Engineering
    11. Footprinting Tools
    12. Footprinting Countermeasures
  • Scanning Networks
    1. Network Scanning Concepts
    2. Scanning Tools
    3. Host Discovery
    4. Port and Service Discovery
    5. OS Discovery (Banner Grabbing/OS Fingerprinting)
    6. Scanning Beyond IDS and Firewall
    7. Draw Network Diagrams
  • Enumeration
    1. Enumeration Concepts
    2. NetBIOS Enumeration
    3. SNMP Enumeration
    4. LDAP Enumeration
    5. NTP and NFS Enumeration
    6. SMTP and DNS Enumeration
    7. Other Enumeration Techniques
    8. Enumeration Countermeasures
  • Vulnerability Analysis
    1. Vulnerability Assessment Concepts
    2. Vulnerability Classification and Assessment Types
    3. Vulnerability Assessment Solutions and Tools
    4. Vulnerability Assessment Reports
  • System Hacking
    1. System Hacking Concepts
    2. Gaining Access
    3. Escalating Privileges
    4. Maintaining Access
    5. Clearing Logs
  • Malware Threats
    1. Malware Concepts
    2. APT Concepts
    3. Trojan Concepts
    4. Virus and Worm Concepts
    5. Fileless Malware Concepts
    6. Malware Analysis
    7. Countermeasures
    8. Anti-Malware Software
  • Sniffing
    1. Sniffing Concepts
    2. Sniffing Technique: MAC Attacks
    3. Sniffing Technique: DHCP Attacks
    4. Sniffing Technique: ARP Poisoning
    5. Sniffing Technique: Spoofing Attacks
    6. Sniffing Technique: DNS Poisoning
    7. Sniffing Tools
    8. Countermeasures
    9. Sniffing Detection Techniques
  • Social Engineering
    1. Social Engineering Concepts
    2. Social Engineering Techniques
    3. Insider Threats
    4. Impersonation on Social Networking Sites
    5. Identity Theft
    6. Countermeasures
  • Denial-of-Service
    1. DoS/DDoS Concepts
    2. DoS/DDoS Attack Techniques
    3. BotnetsDDoS Case Study
    4. DoS/DDoS Attack Tools
    5. Countermeasures
    6. DoS/DDoS Protection Tools
  • Session Hijacking
    1. Session Hijacking Concepts
    2. Application Level Session Hijacking
    3. Network Level Session Hijacking
    4. Session Hijacking Tools
    5. Countermeasures
  • Evading IDS, Firewalls, and Honeypots
    1. IDS, IPS, Firewall, and Honeypot Concepts
    2. IDS, IPS, Firewall, and Honeypot Solutions
    3. Evading IDS
    4. Evading Firewalls
    5. IDS/Firewall Evading Tools
    6. Detecting Honeypots
    7. IDS/Firewall Evasion Countermeasures
  • Hacking Web Servers
    1. Web Server Concepts
    2. Web Server Attacks
    3. Web Server Attack Methodology
    4. Web Server Attack Tools
    5. Countermeasures
    6. Patch Management
    7. Web Server Security Tools
  • Hacking Web Applications
    1. Web Application Concepts
    2. Web Application Threats
    3. Web Application Hacking Methodology
    4. Web API, Webhooks, and Web Shell
    5. Web Application Security
  • SQL Injection
    1. SQL Injection Concepts
    2. Types of SQL Injection
    3. SQL Injection Methodology
    4. SQL Injection Tools
    5. Evasion Techniques
    6. Countermeasures
  • Hacking Wireless Networks
    1. Wireless Concepts
    2. Wireless Encryption
    3. Wireless Threats
    4. Wireless Hacking Methodology
    5. Wireless Hacking Tools
    6. Bluetooth Hacking
    7. Countermeasures
    8. Wireless Security Tools
  • Hacking Mobile Platforms
    1. Mobile Platform Attack Vectors
    2. Hacking Android OS
    3. Hacking iOS
    4. Mobile Device Management
    5. Mobile Security Guidelines and Tools
  • IoT and OT Hacking
    1. IoT Hacking
    2. IoT Concepts
    3. IoT Attacks
    4. IoT Hacking Methodology
    5. IoT Hacking Tools
    6. Countermeasures
    7. OT Hacking
    8. OT Concepts
    9. OT Attacks
    10. OT Hacking Methodology
    11. OT Hacking Tools
    12. Countermeasures
  • Cloud Computing
    1. Cloud Computing Concepts
    2. Container Technology
    3. Serverless Computing
    4. Cloud Computing Threats
    5. Cloud Hacking
    6. Cloud Security
  • Cryptography
    1. Cryptography Concepts
    2. Encryption Algorithms
    3. Cryptography Tools
    4. Public Key Infrastructure (PKI)
    5. Email Encryption
    6. Disk Encryption
    7. Cryptanalysis
    8. Countermeasures
Schedule:
5 days (9:00 AM - 5:00 PM )
Course price:
2 596.00 € (3 141.16 € incl. 21% VAT)
Language:

What is new in CEH v12?

Features:

  • New Learning Methodology: Learn – Certify – Engage – Compete
  • Compete: new challenges every month to test your job-ready skills!
  • 100% Compliance to NICE 2.0 Framework
  • Based on a comprehensive industry-wide job-task analysis
  • Hands-on learning labs
  • Practice Range
  • Global CEH community competition
  • Cheat Sheet
  • Coverage of the latest malware
  • Lab-intensive program (Every learning objective is demonstrated using labs)
  • Hands-on program (50%+ of training time is dedicated to labs)
  • Lab environment simulates a real-time environment (Lab setup simulatesreal-life networks and platforms)
  • Covers the latest hacking tools (Based on Windows, macOS, and Linux)
  • Latest OS covered and a patched testing environment
  • All the tool screenshots are replaced with the latest version
  • All the tool listing slides are updated with the latest toolsv
  • All the countermeasure slides are updated

Technology Updates:

  • MITRE ATTACK Framework
  • Diamond Model of Intrusion Analysis
  • Techniques for Establishing Persistence
  • Evading NAC and Endpoint Security
  • Fog Computing
  • Edge Computing
  • Grid Computing

Updated OS

  • Windows 11
  • Windows Server 2022
  • Windows Server 2019
  • Parrot Security
  • Android
  • Ubuntu Linux