Preview

Certified Ethical Hacker - CEH v11

 

Certified Ethical Hacker - CEH v11

Key Features

  • Learn from anywhere in the world. Connect with an Instructor in real time.
  • Attend Live Class from a PC or Mobile.
  • Ask questions from an Instructor in real time over voice & chat.
  • Includes Certificate of Completion.
  • Official Exam & Certification Assitance.
  • Get 30 Days free after class support.

Join a next available Live Class:

This course training is available on request only. Send us your request with preferred date & Time & our training advisor will get back to you within 24 business hours.


Request for a Live Class

as per your availability

Enquire for more information

Course Description

About the Course

The Certified Ethical Hacker (C|EH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers.

CEH v11 certification continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

CEH training will teach you the latest commercial-grade hacking tools, techniques, and methodologies used by hackers and information security professionals to lawfully hack an organization. This course prepares you for EC-Council Certified Ethical Hacker exam 312-50.

Course Curriculum

Certified Ethical Hacker - CEH v11

Objectives

  • Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards
  • Perform foot printing and reconnaissance using the latest foot printing techniques and tools as a critical pre-attack phase required in ethical hacking
  • Network scanning techniques and scanning counter measures
  • Enumeration techniques and enumeration counter measures
  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities
  • Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures
  • Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend sniffing
  • Social engineering techniques and how to identify theft attacks to audit human level vulnerabilities and suggest social engineering counter measures
  • DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures
  • Session hijacking techniques to discover network-level session management, authentication/authorization, cryptographic weaknesses, and countermeasures
  • Web server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and counter measures
  • Web application attacks and comprehensive web application hacking methodology to audit vulnerabilities in web applications, and counter measures
  • SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures
  • Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools
  • Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools
  • Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures
  • Cloud computing concepts (Container technology, server less computing), various threats/attacks, and security techniques and tools
  • Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap
  • Threats to IoT and OT platforms and learn how to defend IoT and OT devices securely
  • Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

Target Audience

  • Information Security Analyst / Administrator
  • Information Assurance (IA) Security Officer
  • Information Security Manager / Specialist
  • Information Systems Security Engineer / Manager
  • Information Security Professionals / Officers
  • Information Security / IT Auditors
  • Risk / Threat/Vulnerability Analyst
  • System Administrators
  • Network Administrators and Engineers

Prerequisites

  • Participants should have good knowledge and understanding of OS, TCP/IP and Network.
  • Basic understanding of network essentials, core concepts including server and network components.
Be Amazed with Online Learning Experience
Future is fast forwarding towards online learning & now it’s becoming easy for everyone to take a world class training from anywhere in the world. Listen from Learnfly Live recent alumni’s studying around the globe.

Get an e-Certificate of Completion

Get a e-Certificate of Course Completion after successfully completing your live class with Learnfly. Share & showcase your proud achievement with your friends & colleagues. Join a live class today & start learning online from anywhere: