Certified Ethical Hacker V11

Course Code: EC-CEH

The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it is recognized as a standard within the information security community. CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.” CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure. In its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits,and technologies. Here are some critical updates of CEH v11:

  • Duration: 5 Days
  • Level: Intermediate
  • Technology: EC COUNCIL – Ethical Hacking
  • Delivery Method: Instructor-led/VILT
  • Training Credits: No

This course is primarily intended for:

- Information Security Analyst / Administrator ; Information Assurance (IA) Security Officer ; Information Security Manager / Specialist ; Information Systems Security Engineer / Manager

- Anyone who is concerned about the integrity of the network infrastructure.

The knowledge and skills that a learner must have before attending this course are as follows: 

- Candidate that is at least 18 years old

- Knowledge of basic hardware and networking would be an advantage

On completion of this course, participants should be familiar with:

- Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standard.

- Performing footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.

- Network scanning techniques and scanning countermeasures.

- Enumeration techniques and enumeration countermeasures.

- Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure and end systems.

- System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities

- The different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.

- Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend sniffing.

- Social engineering techniques and how to identify theft attacks to audit humanlevel vulnerabilities and suggest social engineering countermeasures.

- DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.

- Session hijacking techniques to discover network-level session management, authentication/authorization, cryptographic weaknesses, and countermeasures.

- Web server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.

- Web application attacks and comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.

- SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.

- Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.

- Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.

- Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.

- Cloud computing concepts (Container technology, serverless computing), various threats/attacks, and security techniques and tools.

- Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.

- Threats to IoT and OT platforms and learn how to defend IoT and OT devices securely.

- Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

1. The Certified Ethical Hacker certification will fortify the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.  

2. If a candidate has completed an official EC-Council training at an Accredited Training Center , then the candidate is eligible to attempt the relevant EC-Council exam.

3. The 4 hour, 125 multiple choice questions - CEH exam #312-50, is available at the ECC Exam Centre and Pearson Vue testing centers. To take the exam with VUE, a $100 fee will be charged to convert the ECC exam voucer received as part of your course to a Pearson Vue exam voucher. 

4. The age requirement for attending the training or attempting the exam is restricted to any candidate that is at least 18 years old.

5. If the candidate is under the age of 18, they are not eligible to attend the official training or eligible to attempt the certification exam unless they provide the accredited training center/EC-Council a written consent of their parent/legal guardian and a supporting letter from their institution of higher learning. Only applicants from nationally accredited institution of higher learning shall be considered.

Download our course content

Click Here

Modules

- Information Security Overview 

- Cyber Kill Chain Concepts 

- Hacking Concepts

- Ethical Hacking Concepts

- Information Security Controls

- Information Security Laws and Standards

- Footprinting Concepts 

- Footprinting through Search Engines 

- Footprinting through Web Services 

- Footprinting through Social Networking Sites

- Website Footprinting 

- Email Footprinting

- Whois Footprinting

- DNS Footprinting

- Network Footprinting

- Footprinting through Social Engineering

- Footprinting Tools

- Footprinting Countermeasures

- Network Scanning Concepts 

- Scanning Tools

- Host Discovery 

- Port and Service Discovery

- OS Discovery (Banner Grabbing/OS Fingerprinting)

- Scanning Beyond IDS and Firewall

- Draw Network Diagrams

- Enumeration Concepts 

- NetBIOS Enumeration 

- SNMP Enumeration

- LDAP Enumeration

- NTP and NFS Enumeration

- SMTP and DNS Enumeration

- Other Enumeration Techniques

- Enumeration Countermeasures

- Vulnerability Assessment Concepts

- Vulnerability Classification and Assessment Types

- Vulnerability Assessment Solutions and Tools 

- Vulnerability Assessment Reports   

- System Hacking Concepts 

- Gaining Access

- Escalating Privileges

- Maintaining Access

- Clearing Logs

- Malware Concepts

- APT Concepts

- Trojan Concepts

- Virus and Worm Concepts

- Fileless Malware Concepts

- Malware Analysis

- Countermeasures

- Anti-Malware Software

- Sniffing Concepts

- Sniffing Technique: MAC Attacks

- Sniffing Technique: DHCP Attacks

- Sniffing Technique: ARP Poisoning

- Sniffing Technique: Spoofing Attacks

- Sniffing Technique: DNS Poisoning

- Sniffing Tools

- Countermeasures

- Sniffing Detection Techniques

- Social Engineering Concepts 

- Social Engineering Techniques 

- Insider Threats

- Impersonation on Social Networking Sites

- Identity Theft

- Countermeasures

- DoS/DDoS Concepts 

- DoS/DDoS Attack Techniques

- Botnets

- DDoS Case Study

- DoS/DDoS Attack Tools

- Countermeasures

- DoS/DDoS Protection Tools

- Session Hijacking Concepts

- Application Level Session Hijacking

- Network Level Session Hijacking

- Session Hijacking Tools

- Countermeasures

- IDS, IPS, Firewall, and Honeypot Concepts 

- IDS, IPS, Firewall, and Honeypot Solutions 

- Evading IDS 

- Evading Firewalls

- IDS/Firewall Evading Tools

- Detecting Honeypots

- IDS/Firewall Evasion Countermeasures

- Web Server Concepts

- Web Server Attacks

- Web Server Attack Methodology

- Web Server Attack Tools

- Countermeasures

- Patch Management

- Web Server Security Tools

- Web Application Concepts 

- Web Application Threats

- Web Application Hacking Methodology

- Web API, Webhooks, and Web Shell

- Web Application Security

- SQL Injection Concepts 

- Types of SQL Injection

- SQL Injection Methodology

- SQL Injection Tools

- Evasion Techniques

- Countermeasures

- Wireless Concepts

- Wireless Encryption

- Wireless Threats 

- Wireless Hacking Methodology

- Wireless Hacking Tools

- Bluetooth Hacking

- Countermeasures

- Wireless Security Tools

- Mobile Platform Attack Vectors

- Hacking Android OS

- Hacking iOS

- Mobile Device Management

- Mobile Security Guidelines and Tools

- IoT Hacking / IoT Concepts

- IoT Attacks

- IoT Hacking Methodology

- IoT Hacking Tools

- Countermeasures

- OT Hacking / OT Concepts

- OT Attacks

- OT Hacking Methodology

- OT Hacking Tools

- Countermeasures

- Cloud Computing Concepts 

- Container Technology 

- Serverless Computing

- Cloud Computing Threats

- Cloud Hacking

- Cloud Security

- Cryptography Concepts

- Encryption Algorithms

- Cryptography Tools

- Public Key Infrastructure (PKI)

- Email Encryption

- Disk Encryption

- Cryptanalysis

- Countermeasures