EC-Council Certified Ethical Hacking (CEH11) Course

Online price: SAR 1200

Offline Price: SAR 3750

Course Duration: 5 days

Duration (Hrs) 40 Hours/Hours

Category: IT

Course Mentor: ESI

Buy course from below.

Overview

  • Ethical Hacking Certification (CEH v11) Training Course is one of the globally-recognized cybersecurity courses for professionals
  • This CEH Certification course is ideal for professionals who manage IT security aspect across infrastructure that overarches physical, cloud, and hybrid environments.
  • This 5-day Certified Ethical Hacker course is also ideal for professionals who are looking to make an entry into the cybersecurity domain and who are looking to clear their CEH V11 examination.

Benefits

  • The step-by-step process and tactics utilized by hackers to penetrate systems
  • Trojans, backdoors, and countermeasures to stop attacks
  • IDS, firewalls, wireless hacking, and more
  • Advanced hacking concepts, smartphone hacking, writing virus codes, corporate espionage, and reverse engineering
  • PowerShell, Oracle databases, hacking SQL, Apache Web servers, and more
  • Network, mobile application security, and assess threats and vulnerabilities
  • Information assurance and managing information security

The Main Topic of the Course

  • Module 1 Introduction to Ethical Hacking
  • Module 2 Foot-printing and Reconnaissance
  • Module 3 Scanning Network
  • Module 4 Enumeration
  • Module 5 Vulnerability Analysis
  • Module 6 System Hacking
  • Module 7 Malware Threats
  • Module 8 Sniffing
  • Module 9 Social Engineering
  • Module 10 Denial of service
  • Module 11 Session Hijacking
  • Module 12 Evading IDS Firewalls and Honeypots
  • Module 13 Hacking Web Servers
  • Module 14 Hacking Web Applications
  • Module 15 SQL Injection
  • Module 16 Hacking Wireless Networks
  • Module 17 Hacking Mobile Platforms
  • Module 18 IoT and OT Hacking
  • Module 19 Cloud Computing
  • Module 20 Cryptography

Course Requirements

Knowledge of networking and operating systems

Target Audience

  • Penetration Tester
  • IT Security Administrator
  • Information security Analyst
  • Mid-level Security Assurance Auditor
  • System Security Administrator
  • Network Security Engineer
  • SOC Security Analyst
  • Solution Architect
  • Senior Security Consultant
  • Security Compliance Analyst
  • Vulnerability Assessment Analyst, and more

LAB Requirement

It is recommended to have LAB in this course

Course Outlines and Training Plan

Module 1: Introduction to Ethical Hacking

  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 2: Foot printing and Reconnaissance

  • Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 3: Scanning Networks

  • Learn different network scanning techniques and

Module 4: Enumeration

  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated

Module 5: Vulnerability Analysis

  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems.

Module 6: System Hacking

  • Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module 7: Malware Threats

  • Get an introduction to the different types of malware, such as Trojans,
  • viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures

Module 8: Sniffing

  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing

Module 9: Social Engineering

  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10: Denial-of-Service

  •  Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11: Session Hijacking

  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12: Evading IDS, Firewalls, and Honeypots

  • Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and

Module 13: Hacking Web Servers

  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and

Module 14: Hacking Web Applications

  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15: SQL Injection

  • Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts

Module 16: Hacking Wireless Networks

  • Learn about wireless encryption, wireless hacking methodologies and tools, and Wi-Fi security tools.

Module 17: Hacking Mobile Platforms

  • Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.

Module 18: IoT Hacking

  • Learn how to secure and defend Internet of Things (IoT) and operational technology (OT) devices and possible threats to IoT and OT platforms.

Module 19: Cloud Computing

  • Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.

Module 20: Cryptography

  • In the final module, learn about cryptography and ciphers, public-key infrastructure, cryptography attacks, and cryptanalysis