CEH - Certified Ethical Hacker

The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide. In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

The C|EH v12 also equips aspiring cybersecurity professionals with the tactics, techniques, and procedures (TTPs) to build ethical hackers who can uncover weaknesses in nearly any type of target system before cybercriminals do.

Duration: 5.0 days

Enquire Now

Schedule

Singapore | 24 Jun 2024 - 28 Jun 2024 Singapore
Virtual ILT | 24 Jun 2024 - 28 Jun 2024 Singapore

Start learning today!

Click Hereto customize your Training

Objectives

  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
  • Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
  • Learn different network scanning techniques and countermeasures.
  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.
  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Different types of vulnerability assessment and vulnerability assessment tools.
  • Learn about the various system hacking methodologies - including steganography, steganalysis attacks, and covering tracks - used to discover system and network vulnerabilities.
  • Learn different types of malware (Trojan, virus, worms, etc.), APT and fileless malware, malware analysis procedure, and malware countermeasures.
  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.
  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.
  • Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.
  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
  • Get introduced to firewall, intrusion detection system (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.
  • Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.
  • Understand different types of wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi sedcurity tools, and countermeasures.
  • Learn Mobile platform attack vector, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.
  • Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.
  • Learn different cloud computing concepts, such as container technologies and server less computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.
  • Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.

Content

  • Module 01: Introduction to Ethical Hacking
  • Module 02: Footprinting and Reconnaissance
  • Module 03: Scanning Networks
  • Module 04: Enumeration
  • Module 05: Vulnerability Analysis
  • Module 06: System Hacking
  • Module 07: Malware Threats
  • Module 08: Sniffing
  • Module 09: Social Engineering
  • Module 10: Denial-of-Service
  • Module 11: Session Hijacking
  • Module 12: Evading IDS, Firewalls, and Honeypots
  • Module 13: Hacking Web Servers
  • Module 14: Hacking Web Applications
  • Module 15: SQL Injection
  • Module 16: Hacking Wireless Networks
  • Module 17: Hacking Mobile Platforms
  • Module 18: IoT Hacking
  • Module 19: Cloud Computing
  • Module 20: Cryptography

Audience

  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Cyber Defense Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Infosec Security Administrator
  • Cybersecurity Analyst level 1, level 2, & level 3
  • Network Security Engineer
  • SOC Security Analyst
  • Security Analyst
  • Network Engineer
  • Senior Security Consultant
  • Information Security Manager
  • Senior SOC Analyst
  • Solution Architect
  • Cybersecurity Consultant

Prerequisites

N/A

Certification

product-certification

Number of Questions: 125

Test Duration: 4 Hours

Test Format: Multiple Choice

Test Delivery: ECC EXAM, VUE

Exam Prefix: 312-50 (ECC EXAM), 312-50 (VUE)

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

EC-Council Popular Courses

cpent

EC-Council’s Certified Penetration Tester (CPENT) program teaches you how to perform an effective penetration test in an enterprise network environment that mus

ctia

Certified Threat Intelligence Analyst (C|TIA) is a training and credentialing program designed and developed in collaboration with cybersecurity and threat int

cnd

A CONTINUALLY ADAPTIVE COMPREHENSIVE SECURITY STRATEGY Cybersecurity is a non-linear process that required a continuous approach to mitigating cyber risks.
Enquire Now
yTwp9s
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy