EC-Council Certified Ethical Hacker | CEH V12 incl. examen 312-50

Type product
Niveau

EC-Council Certified Ethical Hacker | CEH V12 incl. examen 312-50

DutchTrain
Logo van DutchTrain
Opleiderscore: starstarstarstarstar_border 7,6 DutchTrain heeft een gemiddelde beoordeling van 7,6 (uit 57 ervaringen)

Tip: meer info over het programma, prijs, en inschrijven? Download de brochure!

Beschrijving

Certified Ethical Hacker | CEH V12

This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Students will begin by understanding how perimeter defenses work and then be lead into scanning and attacking their own networks, no real network is harmed. Students then learn how intruders escalate privileges and what steps can be taken to secure a system. This course prepares you for the EC-Council Certified Ethical Hacker exam 312-50.

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, d…

Lees de volledige beschrijving

Veelgestelde vragen

"Wat is de studiebelasting van de E-learning?"

Gevraagd door Andre - 12-04-2018 07:48
In de E-learning zit een Linux training en een CEH training. Het Linux gedeelte heeft een studieduur van ongeveer 24 uur. Het CEH gedeelte duurt tussen de 36 en 50 uur. Gemiddeld wordt de e-learning afgerond binnen de 4 tot 6 maanden.
Milou Gulink
Beantwoord door Milou Gulink (Springest adviseur)

Nog niet gevonden wat je zocht? Bekijk deze onderwerpen: Ethical Hacking, EC Council, ASL foundation, Penetration testing en Security & Privacy awareness.

Certified Ethical Hacker | CEH V12

This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. Students will begin by understanding how perimeter defenses work and then be lead into scanning and attacking their own networks, no real network is harmed. Students then learn how intruders escalate privileges and what steps can be taken to secure a system. This course prepares you for the EC-Council Certified Ethical Hacker exam 312-50.

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it is recognized as a standard within the information security community. CEH v12 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today.

Certified Ethical Hacker v12 updates

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. This CEH training is divided into 20 modules and delivered through a carefully curated training plan. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. As you progress through your training, each module has extensive hands-on lab components that allow you to practice the techniques and procedures taught in the program in real-time.

– Incorporating Parrot Security OS
– Re-Mapped to NIST/NICE Framework
– Enhanced Cloud Security, IoT, and OT Modules: CEH v12 covers updated Cloud and IoT modules to incorporate CSP’s Container Technologies (e.g., Docker, Kubernetes), Cloud Computing threats, and a number of IoT hacking tools (e.g. Shikra, Bus Pirate, Facedancer21, and more).
– Modern Malware Analysis
 Covering the Latest Threats – Fileless Malware: With the CEH v12, you can now learn various fileless malware techniques with associated defensive strategies, as the course focuses on the taxonomy of fileless malware threats, fileless malware obfuscation techniques to bypass antivirus, launching fileless malware through script-based injection, launching fileless malware through phishing, and more.
– New Lab Designs and Operating Systems: This latest iteration of CEH v12 includes new operating systems, including Windows Server 2019, Windows Server 2016, and Windows 10 configured with Domain Controller, firewalls, and vulnerable web applications for practicing and improving hacking skills.
– Increased Lab Time and Hands−on Focus: More than 50% of the CEH v11 course is dedicated to practical skills in live ranges via EC-Council labs.
– Industry’s Most Comprehensive Tools Library
– Break the code challenge: 4 incredible hacking challenges across 4 levels of complexity that cover 18 attack vectors, including the OWASP Top 10.

Audience

This 'Certified Ethical Hacker' (CEH) training is extremely suitable for IT professionals, network and system administrators and for security professionals who need to ensure secure networks and systems.

Prerequisites

You must have experience in managing systems and networks. Experience in managing Microsoft, Novell or UNX / Linux networks is a plus. Experience with IT security is also recommended. Your knowledge is considered to be at the level of the EC-Council Network Security Administrator (ENSA) certification. Furthermore, an MCTS, MCITP, MCSA or MCSE certification is recommended.

Package includes

- Official EC-Council Courseware
- 12 Months Online Access, Featuring OnDemand Instructor-Led Classroom Sessions with
  Full Audio and Video Lectures
- Software Video Demonstrations
- Real Life Practice Labs V12
- Certificate of Completion
- Examvoucher 312-50 | Certified Ethical Hacker

Hybrid Learning is a unique mix of training material, videos and exercises that the user can independently apply to his learning demand. You have access to the online training material for up to 12 months. This way you can read and practice the material you have learned several times to optimally prepare for the Certified Ethical Hacker exam 312-50.

Course content

1. Module 01: Introduction to Ethical Hacking
Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
2. Module 02: Foot printing and Reconnaissance
Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.
3. Module 03: Scanning Networks
Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.
4. Module 04: Enumeration
Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures
5. Module 05: Vulnerability Analysis
Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems
6. Module 06: System Hacking
Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems
7. Module 07: Malware Threats
Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.
8. Module 08: Sniffing
Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.
9 .Module 09: Social Engineering
Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.
10. Module 10: Denial-of-Service
Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.
11. Module 11: Session Hijacking
Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.
12. Module 12: Evading IDS, Firewalls, and Honeypots
Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.
13. Module 13: Hacking Web Servers
Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.
14. Module 14: Hacking Web Applications
Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.
15. Module 15: SQL Injection
Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.
16. Module 16: Hacking Wireless Networks
Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.
17. Module 17: Hacking Mobile Platforms
Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.
18. Module 18: IoT and OT Hacking
Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks
19. Module 19: Cloud Computing
Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.
20. Module 20: Cryptography
In the final module, learn about cryptography and ciphers, public-key infrastructure, cryptography attacks, and cryptanalysis tools.

Exam included

312-50 Certified Ethical Hacker (ANSI) – This exam is included in the training.

DutchTrain is an officially accredited Test Center for Pearson Vue Test, Prometric, Kryterion, Castle Worldwide, Certiport & PSI. You are most welcome with us for exams that are available through these Test Centers. Exams can be taken every day, within office hours.

Date

You can start at any time! Please contact one of our training advisers if you would like to start.

Location

Self-study - It is possible to login 24/7 from any location to our Education On Demand Portal.

Learning method

E-Learning

Language

English

More information

Check our website for detailed lesson content, exams and more details of this training.

This training is also available as

- Instructor-led classroom training
- Incompany, please contact one of our training advisers.

Aan al onze trainingen kunt klassikaal deelnemen. Daarnaast worden onze klassikale trainingen ook  gegeven via onze Dynamic Virtual Classroom. Zo kunt u kiezen voor de optie waar u zich prettig bij voelt. In onze Dynamic Virtual Classroom zijn zowel de docent als de cursisten zichtbaar met elkaar verbonden en kunnen documenten en beeldschermen met alle deelnemers worden gedeeld. Cursisten hebben de mogelijkheid, net zoals in een klassikale training, om zowel onderling als met de docent te communiceren en opdrachten te maken. Een actieve klassikale training maar dan op afstand.

Daarnaast zijn veel van onze trainingen ook beschikbaar als
E-Learning in onze Education On Demand Omgeving.
Deze E-Learning trainingen kunt u volgen vanaf iedere gewenste locatie, op ieder moment en heeft u 365 dagen toegang tot de online training.

Bij DutchTrain staan wij voor u klaar.

Dutchtrain "Verder niks nodig"

Blijf op de hoogte van nieuwe ervaringen

Er zijn nog geen ervaringen.

Deel je ervaring

Heb je ervaring met deze cursus? Deel je ervaring en help anderen kiezen. Als dank voor de moeite doneert Springest € 1,- aan Stichting Edukans.

Hieronder vind je de veelgestelde vragen van andere bezoekers. Als je ook een vraag hebt, neem dan contact op met onze klantenservice.

"Wat is de studiebelasting van de E-learning?"

Gevraagd door Andre - 12-04-2018 07:48
In de E-learning zit een Linux training en een CEH training. Het Linux gedeelte heeft een studieduur van ongeveer 24 uur. Het CEH gedeelte duurt tussen de 36 en 50 uur. Gemiddeld wordt de e-learning afgerond binnen de 4 tot 6 maanden.
Milou Gulink
Beantwoord door Milou Gulink (Springest adviseur)

Vraag nu gratis en vrijblijvend informatie aan:

(optioneel)
(optioneel)
(optioneel)
infoEr is een telefoonnummer vereist om deze informatieaanvraag in behandeling te nemen. (optioneel)