Comparte si te a gustado:

CEH v12 (312-50): Certified Ethical Hacker - 2024

Publicado en 25 Jul 2024

Udemy UK

What you'll learn

  • Introduction to Ethical Hacking Ethics and legality Reconnaissance techniques
  • Footprinting and Reconnaissance Information gathering Competitive intelligence
  • Scanning Networks Network scanning techniques Scanning tools
  • Enumeration Enumeration techniques SNMP enumeration
  • Vulnerability Analysis Identifying vulnerabilities Vulnerability assessment tools
  • System Hacking Password cracking Privilege escalation Steganography
  • Malware Threats Types of malware Virus analysis
  • Sniffing Packet sniffing techniques Sniffing tools
  • Social Engineering Social engineering techniques Countermeasures
  • Denial-of-Service (DoS) DoS/DDoS attacks Attack techniques and tools
  • Session Hijacking Session hijacking techniques Countermeasures
  • Evading IDS, Firewalls, and Honeypots IDS/IPS evasion techniques Firewall evasion
  • Hacking Web Servers Web server attacks Attack methodology
  • Hacking Web Servers Web server attacks Attack methodology
  • Hacking Web Applications Web application vulnerabilities Injection attacks
  • SQL Injection SQL injection techniques Countermeasures
  • Hacking Wireless Networks Wireless encryption Attacking wireless networks
  • Hacking Mobile Platforms Mobile platform attack vectors Mobile security guidelines
  • IoT Hacking IoT vulnerabilities IoT attack methodology
  • Cloud Computing Cloud security issues Cloud attack techniques
  • Cryptography Cryptographic techniques Public Key Infrastructure (PKI)

Requirements

  • Prerequisites for CEH Training: Experience: It is recommended to have at least two years of work experience in the Information Security domain. Knowledge: A strong understanding of networking concepts, operating systems, and basic security concepts is beneficial. Requirements for the CEH Exam: Training: You must attend official CEH training either from an Accredited Training Center (ATC) or the EC-Council’s online learning platform, iClass. OR Application Form: If you choose to self-study, you need to submit an application form to the EC-Council, providing proof of two years of work experience in the Information Security field. The application fee is non-refundable and must be approved before you can register for the exam. Steps to Get Certified: Training: Enroll in and complete an official CEH training course, if not opting for self-study. Exam Application: If self-studying, submit the application with the required fee and get approval from EC-Council. Register for the Exam: Once approved, you can register for the exam through the EC-Council or Pearson VUE. Pass the Exam: Achieve a passing score on the 312-50 exam to earn the CEH certification. Recommended Preparation: Course Attendance: Attend an EC-Council accredited training program. Study Materials: Utilize official EC-Council study materials, books, and online resources. Practice Labs: Engage in hands-on practice with ethical hacking tools and techniques. Practice Exams: Take practice exams to familiarize yourself with the format and types of questions. Additional Information: Exam Fee: The exam fee is typically around $1,199, but it may vary based on the region and training provider. Renewal: The CEH certification is valid for three years, after which you will need to earn Continuing Education credits (EC-Council Continuing Education - ECE) to maintain your certification.

Description

The Certified Ethical Hacker (CEH) course is an intensive, hands-on training program designed to equip you with the skills and knowledge needed to identify, counteract, and prevent cyber threats. This globally recognized certification validates your expertise in ethical hacking methodologies and tools, preparing you to protect organizations from malicious attacks.

Course Objectives:

  • Understand the principles and techniques of ethical hacking.

  • Gain proficiency in using the latest hacking tools and techniques.

  • Develop the ability to think like a hacker to identify and mitigate vulnerabilities.

  • Learn to secure systems, networks, applications, and data.

  • Prepare for the CEH certification exam.

Key Topics Covered:

  1. Introduction to Ethical Hacking:

    • Overview of ethical hacking principles and practices.

    • Understanding the role of an ethical hacker.

  2. Footprinting and Reconnaissance:

    • Techniques for gathering information about target systems.

    • Tools and methods for competitive intelligence.

  3. Scanning Networks:

    • Network scanning techniques to identify live hosts and open ports.

    • Understanding and using scanning tools effectively.

  4. Enumeration:

    • Techniques for extracting information from systems and networks.

    • Methods for enumerating network resources and services.

  5. Vulnerability Analysis:

    • Identifying and assessing vulnerabilities in systems and networks.

    • Using vulnerability assessment tools.

  6. System Hacking:

    • Techniques for gaining access to systems.

    • Methods for escalating privileges and maintaining access.

  7. Malware Threats:

    • Types of malware and their characteristics.

    • Techniques for analyzing and combating malware.

  8. Sniffing:

    • Techniques for intercepting and analyzing network traffic.

    • Tools for sniffing and capturing packets.

  9. Social Engineering:

    • Methods for manipulating individuals to gain unauthorized access.

    • Countermeasures to protect against social engineering attacks.

  10. Denial-of-Service (DoS) Attacks:

    • Understanding DoS and Distributed DoS attacks.

    • Techniques and tools for launching and defending against DoS attacks.

  11. Session Hijacking:

    • Methods for hijacking active sessions.

    • Countermeasures to protect against session hijacking.

  12. Evading IDS, Firewalls, and Honeypots:

    • Techniques for evading Intrusion Detection Systems (IDS) and firewalls.

    • Understanding and using honeypots.

  13. Hacking Web Servers and Applications:

    • Techniques for exploiting vulnerabilities in web servers and applications.

    • Methods for securing web servers and applications.

  14. SQL Injection:

    • Understanding SQL injection attacks.

    • Techniques for exploiting and mitigating SQL injection vulnerabilities.

  15. Hacking Wireless Networks:

    • Methods for attacking and securing wireless networks.

    • Tools and techniques for wireless network security.

  16. Hacking Mobile Platforms:

    • Exploiting vulnerabilities in mobile platforms.

    • Security measures for protecting mobile devices.

  17. IoT and Cloud Computing Security:

    • Understanding the security challenges in IoT and cloud environments.

    • Techniques for securing IoT devices and cloud services.

  18. Cryptography:

    • Principles of cryptography and its applications.

    • Techniques for implementing and breaking cryptographic systems.

Who this course is for:

  • Security Officers: Professionals responsible for the overall security strategy and implementation within an organization. Auditors: Those who assess and ensure compliance with security policies and regulations. Security Professionals: Individuals tasked with protecting an organization’s information systems and data. Site Administrators: Professionals who manage and maintain websites and need to ensure their security. Network Administrators: Individuals responsible for managing and securing network infrastructure. IT Managers: Managers overseeing IT operations who need to understand security implications and strategies. Systems Administrators: Professionals managing and securing servers and system infrastructures. Risk Management Professionals: Individuals assessing and managing risks within an organization’s IT systems. Penetration Testers: Experts conducting authorized simulated attacks on systems to identify vulnerabilities. Ethical Hackers: Professionals performing security testing and assessments to help organizations strengthen their defenses. IT Operations Personnel: Staff involved in day-to-day IT operations with a need to understand security measures. Aspiring Cybersecurity Professionals: Individuals looking to start or advance their careers in cybersecurity and ethical hacking.

Debes tener en cuenta que los cupones duran maximo 4 dias o hasta agotar 1000 inscripciones,pero puede vencer en cualquier momento. Obten el curso con cupon haciendo clic en el siguiente boton:

(Cupón válido para las primeras 1000 inscripciones): F24524CC696D6C352F09
Udemy UK
Tags:

Articulos Relacionados

content

Python And Flask Demonstrations Practice Course

This course is a Great Practice to both fundamental python programming concepts and the Flask Framework by demonstration

Ir al Curso
content

CSS And Javascript Crash Course

Learn CSS And JavaScript Programming Language With Practical Interaction

Ir al Curso
content

Python Complete Course For Python Beginners

Python Complete Course For Python Beginners.Learn Python From Beginner To Advanced Level

Ir al Curso
Suscríbete a nuestro boletín
Reciba los últimos Cupones y promociones (Solicitar Cupón)