Course ID: #CEH

EC-Council Certified Ethical Hacker (CEH) v.12

Dauer: 5 Tage Daten: 15 April 2024 13 Mai 2024 24 Juni 2024 9 September 2024 18 November 2024

The Certified Ethical Hacker (CEH) has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. This course was built to incorporate a unique, in-depth and interactive hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential.

In its 12th version, the Certified Ethical Hacker continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. CEH provides comprehensive training, hands-on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework: 1. Learn 2. Certify 3. Engage 4. Compete.

  • Introduction to Ethical Hacking
    • Information Security Overview
    • Cyber Kill Chain Concepts
    • Hacking Concepts
    • Ethical Hacking Concepts
    • Information Security Controls
    • Information Security Laws and Standards
  • Foot-printing and Reconnaissance
    • Footprinting Concepts
    • Footprinting through Search Engines
    • Footprinting through Web Services
    • Footprinting through Social Networking Sites
    • Website Footprinting
    • Email Footprinting
    • Who is Footprinting
    • DNS Footprinting
    • Network Footprinting
    • Footprinting through Social Engineering
    • Footprinting Tools
    • Footprinting Countermeasures
  • Scanning Networks
    • Network Scanning Concepts
    • Scanning Tools
    • Host Discovery
    • Port and Service Discovery
    • OS Discovery (Banner Grabbing/OS Fingerprinting)
    • Scanning Beyond IDS and Firewall
    • Draw Network Diagrams
  • Enumeration
    • Enumeration Concepts
    • NetBIOS Enumeration
    • SNMP Enumeration
    • LDAP Enumeration
    • NTP and NFS Enumeration
    • SMTP and DNS Enumeration
    • Other Enumeration Techniques
    • Enumeration Countermeasures
  • Vulnerability Analysis
    • Vulnerability Assessment Concepts
    • Vulnerability Classification and Assessment Types
    • Vulnerability Assessment Solutions and Tools
    • Vulnerability Assessment Reports
  • System Hacking
    • System Hacking Concepts
    • Gaining Access
    • Escalating Privileges
    • Maintaining Access
    • Clearing Logs
  • Malware Threats
    • Malware Concepts
    • APT Concepts
    • Trojan Concepts
    • Virus and Worm Concepts
    • Fileless Malware Concepts
    • Malware Analysis
    • Countermeasures
    • Anti-Malware Software
  • Sniffing
    • Sniffing Concepts
    • Sniffing Technique: MAC Attacks
    • Sniffing Technique: DHCP Attacks
    • Sniffing Technique: ARP Poisoning
    • Sniffing Technique: Spoofing Attacks
    • Sniffing Technique: DNS Poisoning
    • Sniffing Tools
    • Countermeasures
    • Sniffing Detection Techniques
  • Social Engineering
    • Social Engineering Concepts
    • Social Engineering Techniques
    • Insider Threats
    • Impersonation on Social Networking Sites
    • Identity Theft
    • Countermeasures
  • Denial-of-Service
    • DoS/DDoS Concepts
    • DoS/DDoS Attack Techniques
    • BotnetsDDoS Case Study
    • DoS/DDoS Attack Tools
    • Countermeasures
    • DoS/DDoS Protection Tools
  • Session Hijacking
    • Session Hijacking Concepts
    • Application Level Session Hijacking
    • Network Level Session Hijacking
    • Session Hijacking Tools
    • Countermeasures
  • Evading IDS, Firewalls, and Honeypots
    • IDS, IPS, Firewall, and Honeypot Concepts
    • IDS, IPS, Firewall, and Honeypot Solutions
    • Evading IDS
    • Evading Firewalls
    • IDS/Firewall Evading Tools
    • Detecting Honeypots
    • IDS/Firewall Evasion Countermeasures
  • Hacking Web Servers
    • Web Server Concepts
    • Web Server Attacks
    • Web Server Attack Methodology
    • Web Server Attack Tools
    • Countermeasures
    • Patch Management
    • Web Server Security Tools
  • Hacking Web Applications
    • Web Application Concepts
    • Web Application Threats
    • Web Application Hacking Methodology
    • Web API, Webhooks, and Web Shell
    • Web Application Security
  • SQL Injection
    • SQL Injection Concepts
    • Types of SQL Injection
    • SQL Injection Methodology
    • SQL Injection Tools
    • Evasion Techniques
    • Countermeasures
  • Hacking Wireless Networks
    • Wireless Concepts
    • Wireless Encryption
    • Wireless Threats
    • Wireless Hacking Methodology
    • Wireless Hacking Tools
    • Bluetooth Hacking
    • Countermeasures
    • Wireless Security Tools
  • Hacking Mobile Platforms
    • Mobile Platform Attack Vectors
    • Hacking Android OS
    • Hacking iOS
    • Mobile Device Management
    • Mobile Security Guidelines and Tools
  • IoT and OT Hacking
    • IoT Hacking
    • IoT Concepts
    • IoT Attacks
    • IoT Hacking Methodology
    • IoT Hacking Tools
    • Countermeasures
    • OT Hacking
    • OT Concepts
    • OT Attacks
    • OT Hacking Methodology
    • OT Hacking Tools
    • Countermeasures
  • Cloud Computing
    • Cloud Computing Concepts
    • Container Technology
    • Serverless Computing
    • Cloud Computing Threats
    • Cloud Hacking
    • Cloud Security
  • Cryptography
    • Cryptography Concepts
    • Encryption Algorithms
    • Cryptography Tools
    • Public Key Infrastructure (PKI)
    • Email Encryption
    • Disk Encryption
    • Cryptanalysis
    • Countermeasures
  •  
Lernlösung

Blended Learning, Firmenseminar, Individualcoaching, Klassenraumtraining, Online Live Webinar

Sprache

Deutsch, Englisch

Daten

2023/10/02, 2023/10/23, 2023/10/30, 2023/12/04, 2024/02/12, 2024/02/19, 2024/04/15, 2024/05/13, 2024/06/24, 2024/09/09, 2024/11/18, flexibel, auf Anfrage

Ort

Brüttisellen, Lausanne, auf Anfrage, flexibel

Ethical hackers, System Administrators, Network Administrators and Engineers, Webmanagers, Auditors, Security Professionals in general.

A Certified Ethical Hacker is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

Der EC-Council Exam Voucher, um das offizielle CEH Examen absolvieren zu können ist im Kurspreis inbegriffen (gilt für die Lernlösungen: Klassenraum, Blended Learning, Online Live Webinar & Individualcoaching)

CHF4'700CHF19'600 zzgl. MwSt

Leeren

ANMELDEN

Newsletter

Erhalten Sie aktuelle Informationen zu neuen Schulungen, Angeboten und Aktionen per E-Mail.

Email Subscription
Prozess- und Qualitätsmanagement
Amazon