CEH (v11) - Certified Ethical Hacker Training

Transcription

CEH (v11) - Certified EthicalHacker TrainingTable of Contents:Program OverviewCertification AlignmentProgram FeaturesCertification Details and CriteriaDelivery ModeCourse CurriculumPrerequisitesCustomer ReviewsTarget AudienceAbout UsKey Learning Outcomes

Program Overview:Simplilearn’s CEH certification training course provides you with the hands-on trainingrequired to master the techniques hackers use to penetrate network systems, helping youfortify your system against it. This ethical hacking course is aligned with the latest versionof CEH (v11) by the EC-Council and adequately prepares you to increase your blue teamskills.Program Features:40 hours of instructor-led trainingAccredited training partner of EC-CouncilSix months free access to CEH v11 iLabsStudy material by EC-Council (e-kit)20 current security domainsCovers 340 attack technologiesExam pass guarantee (For the US only)Delivery Mode:Blended LearningPrerequisites:There is no specific eligibility criteria for Certified Ethical Hacker (CEH) training andcertification, but we recommend a basic knowledge of TCP/IP.Target Audience:Network security officers andIT security officer, auditor, or engineerpractitionersNetwork specialist, analyst, manager,Site administratorsarchitect, consultant, or administratorIS/IT specialist, analyst, or managerTechnical support engineerIS/IT auditor or consultantSenior systems engineerIT operations managerSystems analyst or administratorIT security specialist, analyst, manager,architect, or administrator

Key Learning Outcomes:This ethical hacking course will help you:Grasp the step-by-step methodology and tactics that hackers use to penetrate networksystemsUnderstand the finer nuances of trojans, backdoors, and countermeasuresGet a better understanding of IDS, firewalls, honeypots, and wireless hackingMaster advanced hacking concepts, including mobile device and smartphone hacking, writingvirus codes, exploit writing and reverse engineering, and corporate espionageGain expertise on advanced concepts such as advanced network packet analysis, securing IISand Apache web servers, Windows system administration using Powershell, and hacking SQLand Oracle databasesCover the latest developments in mobile and web technologies, including Android, iOS,BlackBerry, Windows Phone, and HTML 5Learn advanced log management for information assurance and manage information securitywith more clarityCertification Alignment:Our Certified Ethical Hacker course is accredited by the EC-Council. We are the registeredtraining provider for this course.Certification Details and Criteria:Certification Details To become CEH certified, you must pass the CEH examination after either attending CEH trainingat an accredited training center like Simplilearn or through self-study. If you choose self-study, youmust fill out an application and submit proof of at least two years of experience in the networksecurity domain. The purpose of the CEH credential is to:Establish and govern minimum standards for credentialing professional information securityspecialists in ethical hacking measuresInform the public that credentialed individuals meet or exceed the minimum standardsReinforce ethical hacking as a unique and self-regulating professionAbout the ExamNumber of Questions: 125Test Duration: 4 HoursTest Format: Multiple ChoiceTest Delivery: ECC EXAM, VUEExam Prefix: 312-50 (ECC EXAM), 312-50(VUE)Cost: 500 100 (registration fee)

Simplilearn Certification Criteria:Attend one complete classCourse Curriculum:Module 01 - Introduction to Ethical HackingLesson 01 - Information Security OverviewLesson 02 - Information Security Threats and Attack VectorsLesson 06 - Penetration Testing ConceptsLesson 03 - Hacking ConceptsLesson 04 - Ethical Hacking ConceptsLesson 05 - Information Security ControlsLesson 07 - Information Security Laws and StandardsLesson 02 - Footprinting and ReconnaissanceLesson 01 - Footprinting ConceptsLesson 02 - Footprinting through Search EnginesLesson 03 - Footprinting through Web ServicesLesson 04 - Footprinting through Social Networking SitesLesson 05 - Website FootprintingLesson 06 - Email FootprintingLesson 07 - Competitive IntelligenceLesson 08 - Whois FootprintingLesson 09 - DNS FootprintingLesson 10- Network FootprintingLesson 11- Footprinting through Social EngineeringLesson 12 - Footprinting ToolsLesson 13 - CountermeasuresLesson 14 - Footprinting Pen TestingModule 03 - Scanning NetworksLesson 01 - Network Scanning ConceptsLesson 02 - Scanning ToolsLesson 03 - Scanning TechniquesLesson 04 - Scanning Beyond IDS and FirewallLesson 05 - Banner GrabbingLesson 06 - Draw Network DiagramsLesson 07 - Scanning Pen Testing

Module 04 - EnumerationLesson 01 - Enumeration ConceptsLesson 02 - NetBIOS EnumerationLesson 03 - SNMP EnumerationLesson 04 - LDAP EnumerationLesson 05 - NTP EnumerationLesson 06 - SMTP Enumeration and DNS EnumerationLesson 07 - Enumeration CountermeasuresLesson 08 - Other Enumeration TechniquesLesson 09 - Enumeration Pen TestingModule 05 - Vulnerability AnalysisLesson 01 - Vulnerability Assessment ConceptsLesson 02 - Vulnerability Assessment SolutionsLesson 03 - Vulnerability Scoring SystemsLesson 04 - Vulnerability Assessment ToolsLesson 05 - Vulnerability Assessment ReportsModule 06 - System HackingLesson 01 - System Hacking ConceptsLesson 02 - Cracking PasswordsLesson 03 - Escalating PrivilegesLesson 04 - Executing ApplicationsLesson 05 - Hiding FilesLesson 06 - Covering TracksLesson 07 - Penetration TestingModule 07 - Malware ThreatsLesson 01 - Malware ConceptsLesson 02 - Trojan ConceptsLesson 03 - Virus and Worm ConceptsLesson 04 - Malware AnalysisLesson 05- CountermeasuresLesson 06- Anti-Malware SoftwareLesson 07- Malware Penetration Testing

Module 08 - SniffingLesson 01- Sniffing ConceptsLesson 02- Sniffing Technique: MAC AttacksLesson 03- Sniffing Technique: DHCP AttacksLesson 04- Sniffing Technique: ARP PoisoningLesson 05- Sniffing Technique: Spoofing AttacksLesson 06- Sniffing Technique: DNS PoisoningLesson 07- Sniffing ToolsLesson 08- CountermeasuresLesson 09- Sniffing Detection TechniquesLesson 10- Sniffing Pen TestingModule 09- Social EngineeringLesson 01 - Social Engineering ConceptsLesson 02 - Social Engineering TechniquesLesson 03- Insider ThreatsLesson 04 - Impersonation on Social Networking SitesLesson 05 - Identity TheftLesson 06 - CountermeasuresLesson 07 - Social Engineering Penetration TestingModule 10- Denial-of-ServiceLesson 01 - DoS/DDoS ConceptsLesson 02 - DoS/DDoS Attack TechniquesLesson 03 - BotnetsLesson 04 - DDoS Case StudyLesson 05 - DoS/DDoS Attack ToolsLesson 06 - CountermeasuresLesson 07 - DoS/DDoS Protection ToolsLesson 08 - DoS/DDoS Attack Penetration TestingModule 11- Session HijackingLesson 01- Session Hijacking ConceptsLesson 02- Application Level Session HijackingLesson 03- Network Level Session HijackingLesson 04- Session Hijacking ToolsLesson 05- CountermeasuresLesson 06- Penetration Testing

Module 12 - Evading IDS, Firewalls, and HoneypotsLesson 01- IDS, Firewall, and Honeypot ConceptsLesson 02- IDS, Firewall, and Honeypot SolutionsLesson 03- Evading IDSLesson 04- Evading FirewallsLesson 05- IDS/Firewall Evading ToolsLesson 06- Detecting HoneypotsLesson 07- IDS/Firewall Evasion CountermeasuresLesson 08- Penetration TestingModule 13- Hacking Web ServersLesson 01- Web Server ConceptsLesson 02- Web Server AttacksLesson 03- Web Server Attack MethodologyLesson 04- Web Server Attack ToolsLesson 05- CountermeasuresLesson 06- Patch ManagementLesson 07- Web Server Security ToolsLesson 08- Web Server Pen TestingModule 14- Hacking Web ApplicationsLesson 01 - Web App ConceptsLesson 02 - Web App ThreatsLesson 03 - Hacking MethodologyLesson 04 - Web Application Hacking ToolsLesson 05 - CountermeasuresLesson 06 - Web App Security Testing ToolsLesson 07 - Web App Pen TestingModule 15- SQL InjectionLesson 01 - SQL Injection ConceptsLesson 02 - Types of SQL InjectionLesson 03 - SQL Injection MethodologyLesson 04 - SQL Injection ToolsLesson 05 - Evasion TechniquesLesson 06 - Countermeasures

Module 16- Hacking Wireless NetworksLesson 01 - Wireless ConceptsLesson 02 - Wireless EncryptionLesson 03 - Wireless ThreatsLesson 04 - Wireless Hacking MethodologyLesson 05 - Wireless Hacking ToolsLesson 06 - Bluetooth HackingLesson 07 - CountermeasuresLesson 08 - Wireless Security ToolsLesson 09 - Wi-Fi Pen TestingModule 17- Hacking Mobile PlatformsLesson 01- Mobile Platform Attack VectorsLesson 02- Hacking Android OSLesson 03- Hacking iOSLesson 04- Mobile SpywareLesson 05- Mobile Device ManagementLesson 06- Mobile Security Guidelines and ToolsLesson 07- Mobile Pen TestingModule 18- IoT HackingLesson 01- IoT ConceptsLesson 02- IoT AttacksLesson 03- IoT Hacking MethodologyLesson 04- IoT Hacking ToolsLesson 05- CountermeasuresLesson 06- IoT Pen TestingModule 19- Cloud ComputingLesson 01 - Cloud Computing ConceptsLesson 02 - Cloud Computing ThreatsLesson 03 - Cloud Computing AttacksLesson 04 - Cloud SecurityLesson 05 - Cloud Security ToolsLesson 06 - Cloud Penetration Testing

Module 20- CryptographyLesson 01- Cryptography ConceptsLesson 02- Encryption AlgorithmsLesson 03- Cryptography ToolsLesson 04- Public Key Infrastructure (PKI)Lesson 05- Email EncryptionLesson 06- Disk EncryptionLesson 07- CryptanalysisLesson 08- Countermeasures

Customer Reviews:Shekhar PawarChief Executive Officer at GrassDew IT Solutions Private LimitedSimplilearn is one of the best online learning portals. I enrolled inCEHV10 - Certified Ethical Hacker Training certification. The coursewas simple and easy to understand. Overall it was very good. I wouldrecommend it strongly for professional enhancement.Eshan SharmaYASH Technologies Pvt LtdSimplilearn is the best platform for you if you wish to enter the CEHenvironment and practice on different tools. Thanks a lot to mytrainer, Mr. Bharat and the Simplilearn Team!Habib Ulla Khan GSThe training module is very well structured and delivered. Trainerhas been practical working in real time and helped me to get moreinformation on real time security information. Overall, very good.Rajarshi BaruiCyber Security at PwC IndiaMy experience with Simplilearn was very pleasant. Their supportis prompt and excellent. The trainer helped me exceptionally and Ipersonally appreciate his efforts. Thanks Simplilearn.

About Us:Simplilearn is the world’s #1 online bootcamp provider that enables learners through rigorousand highly specialized training. We focus on emerging technologies and processes that aretransforming the digital world, at a fraction of the cost and time as traditional approaches. Overone million professionals and 2000 corporate training organizations have harnessed our awardwinning programs to achieve their career and business goals.For more information, please visit our website: tification/simplilearn.comSimplilearn is the world's #1 online bootcamp for digital economy skills training focused on helping peopleacquire the skills they need to thrive in the digital economy. Simplilearn provides outcome-based onlinetraining across technologies and applications in Data Science, AI and Machine Learning, Cloud Computing,Cyber Security, Digital Marketing, DevOps, Project Management, and other critical digital disciplines. \Through individual courses, comprehensive certification programs, and partnerships with world-renowneduniversities, Simplilearn provides millions of professionals and thousands of corporate training organizationswith the work-ready skills they need to excel in their careers. Based in San Francisco, CA, and Bangalore,India, Simplilearn has helped more than one million professionals and 2,000 companies across 150 countriesget trained, acquire certifications, and reach their business and career goals. With over 1,000 live classeseach month, real-world projects, and more, professionals learn by doing at Simplilearn. Ongoing industryrecognition for the company includes the 2020 Aegis Graham Bell Award for Innovation in EdTech and the2020 Stevie Gold Award for Customer Service Success.India – United States – Singapore 2009-2020 - Simplilearn Solutions. All Rights Reserved.The certification names are the trademarks of their respective owners.

Lesson 08 - Wireless Security Tools Lesson 09 - Wi-Fi Pen Testing Module 17- Hacking Mobile Platforms Module 18- IoT Hacking Module 19- Cloud Computing Lesson 01- Mobile Platform Attack Vectors Lesson 02- Hacking Android OS Lesson 03- Hacking iOS Lesson 04- Mobile Spyware Lesson 05- Mobile Device Management L