Training Details

EC-Council

Title: Certified Ethical Hacker v9 - CEHv9
Duration: 5 Days
Exam Code:
Starting Date: 24-October-2016

The Certified Ethical Hacker program is the pinnacle of the most desired information security training program any information security professional will ever want to be in. To master the hacking technologies, you will need to become one, but an ethical one! The accredited course provides the advanced hacking tools and techniques used by hackers and information security professionals alike to break into an organization. As we put it, “To beat a hacker, you need to think like a hacker”. This course will immerse you into the Hacker Mindset so that you will be able to defend against future attacks. The security mindset in any organization must not be limited to the silos of a certain vendor, technologies or pieces of equipment.

This ethical hacking course puts you in the driver’s seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! You will scan, test, hack and secure your own systems. You will be taught the five phases of ethical hacking and the ways to approach your target and succeed at breaking in every time! The five phases include Reconnaissance, Gaining Access, Enumeration, Maintaining Access, and covering your tracks.

The hacking tools and techniques in each of these five phases are provided in detail in an encyclopedic approach to help you identify when an attack has been used against your own targets. Why then is this training called the Certified Ethical Hacker Course? This is because by using the same techniques as the bad guys, you can assess the security posture of an organization with the same approach these malicious hackers use, identify weaknesses and fix the problems before they are identified by the enemy, causing what could potentially be a catastrophic damage to your respective organization.

We live in an age where attacks are all susceptible and come from anyplace at any time and we never know how skilled, well-funded, or persistent the threat will be. Throughout the CEH course, you will be immersed in a hacker's mindset, evaluating not just logical, but physical security. Exploring every possible point of entry to find the weakest link in an organization. From the end user, the secretary, the CEO, misconfigurations, vulnerable times during migrations even information left in the dumpster.

 

01 Introduction to Ethical Hacking
02 Footprinting and Reconnaissance
03 Scanning Networks
04 Enumeration
05 System Hacking
06 Malware Threats
07 Sniffing
08 Social Engineering
09 Denial-of-Service
10 Session Hijacking
11 Hacking Webservers
12 Hacking Web Applications
13 SQL Injection
14 Hacking Wireless Networks
15 Hacking Mobile Platforms
16 Evading IDS, Firewalls, and Honeypots
17 Cloud Computing
18 Cryptography

Prerequisites:

  • Firm understanding of the Windows Operating System
  • Exposure to the Linux Operating System or other Unix-based OS
  • Grasp of the TCP/IP protocols
  • Desire to learn about the hacking and network security profession, stay ethical, and get great security training!

Who This Class is For:

  • Security Analyst
  • Security Consultant
  • Security Researcher

Tentative Start Date: October 2016

Duration: 5 days

Time: 9am - 5pm