Computers, tablets, laptops & servers

Price search results for Certified Ethical Hacker CEH Version 12 

Certified Ethical Hacker (CEH) Version 12

Certified Ethical Hacker (CEH) Version 12

Certified Ethical Hacker (CEH) Version 12 - Course Description Certified Ethical Hacker v12 is the latest iteration of EC-Council’s Certified Ethical Hacker v12 series. Learning247 offers CEH training to provide you the tools...read more

Price
£
£79.00
from
Here are the details of the Certified Ethical Hacker (CEH) Version 12. Course Description Certified Ethical Hacker v12 is the latest iteration of EC-Council’s Certified Ethical Hacker v12 series. Learning247 offers CEH training to provide you the tools to research, discover and scan targets, analyze vulnerabilities and test attack methods and tools. The focus of this CEH online training course is to solve the challenge of breaking into a target network, collect evidence of success, and escape unnoticed. Every lesson and topic are infused with step-by-step guided practice using real hardware- and software-based hacking tools. Throughout both lecture and hands-on activities, the instructor, Chrys Thorsen provides commentary from the field including tips, tricks and hard-learned lessons.Master the Art of Ethical Hacking with CEH Certification TrainingEmbark on a transformative journey with our CEH training, the latest version in EC-Council’s Certified Ethical Hacker series. This CEH training for ethical hacking is meticulously designed to arm you with the skills to scan, analyze, and penetrate target networks. The course offers a blend of theory and hands-on activities, guided by experts sharing invaluable tips, tricks, and hard-learned lessons from the field. Our CEH training is presented by Chrys Thorsen, a certified ethical hacker and cybersecurity expert in her field.Course Highlights CEH v12 Expertise: Stay ahead in cybersecurity with the latest CEH training. Comprehensive Learning: With 56 CEH training hours, 322 on-demand videos, and closed captions, you’ll gain in-depth knowledge. 20 Topics, 220 Prep Questions: Master ethical hacking concepts and test your skills with practice questions included in this CEH training. Certificate of Completion: Prove your expertise with a prestigious certificate upon course completion. What You’ll Gain from Our Ethical Hacking Certification Training In-Depth Learning: Our CEH training course covers 20 comprehensive topics, from ethical hacking fundamentals to advanced cryptography. Real-World Practice: Engage in step-by-step guided practice using actual hardware and software-based hacking tools. CEH Exam Preparation: Our CEH training course helps to prepare you with 220 prep questions. It’s a perfect choice to ensure you will be well-prepared for the CEH exam. CEH Certification Cost: Our CEH training course offers an affordable pathway to CEH certification, providing excellent value for the CEH exam cost you’ll incur. Why Choose CEH Training? CEH Cert Recognition: Stand out with a globally recognized CEH cert. Career Advancement: Unlock various cybersecurity roles with your CEH certification. Flexible Learning: As with all our training, you’ll have access to on-demand CEH training videos and resources 24/7, allowing you to study at your own pace. How to Become a Certified Ethical Hacker Preparation: Prior knowledge of networking and general web security principles is recommended. You’ll also need specific hardware and software requirements. CEH Bootcamp: Our CEH classes offer intensive training to prepare you for the CEH test. CEH Exam: Pass the CEH exam to earn your certified ethical hacker certification. CEH Certification Cost: The CEH price varies depending on the training package you choose. Ethical Hacking Certification Cost and MaintenanceThe CEH training cost for certification varies. To maintain your certified ethical hacker certification, you’ll need to earn Continuing Professional Education (CPE) credits over three years. For complete costs related to taking the CEH exam, visit the governing body, EC-Council website.This CEH training course is ideal for: Ethical Hackers Cybersecurity Analysts Cybersecurity Consultants White Hat Hackers System Administrators Network Administrators Engineers Web Managers Security Analysts Security Consultants Auditors Security Professionals Anyone in the Cybersecurity Industry Prerequisites for CEH Certification TrainingWhile no strict prerequisites are required, prior to beginning your CEH training, we recommend prior knowledge of networking and general web security principles. Completing CompTIA Network+ and CompTIA Security+ courses or equivalent before embarking on your CEH training is highly recommended. You’ll also need a 64-bit PC with VMware Workstation Player, 8GB+ RAM (16GB preferred), and 100GB of free disk space, running Windows 10 Professional or later. Course Outline Module 1 - Introduction To Ethical Hacking1.0 Introduction to CEH v121.1 Elements of Security1.2 Cyber Kill Chain1.3 MITRE ATTandamp;CK Framework1.3.1 Activity - Researching the MITRE ATTACK Framework1.4 Hacking1.5 Ethical Hacking1.6 Information Assurance1.7 Risk Management1.8 Incident Management1.9 Information Security Laws and Standards1.10 Introduction to Ethical Hacking ReviewModule 2: Footprinting and Reconnaissance2.1 Footprinting Concepts2.2 OSINT Tools2.2.1 Activity - Conduct OSINT with OSR Framework2.2.2 Activity - OSINT with theHarvester2.2.3 Activity - Add API Keys to theHarvester2.2.4 Activity - Extract Document Metadata with FOCA2.2.5 Activity - Extract Document Metadata with FOCA2.3 Advanced Google Search2.3.1 Activity - Google Hacking2.4 Whois Footprinting2.4.1 Activity - Conducting Whois Research2.5 DNS Footprinting2.5.1 Activity - Query DNS with NSLOOKUP2.6 Website Footprinting2.6.1 Activity - Fingerprint a Webserver with ID Serve2.6.2 Activity - Extract Data from Websites2.6.3 Activity - Mirror a Website with HTTrack2.7 Email Footprinting2.7.1 Activity - Trace a Suspicious Email2.8 Network Footprinting2.9 Social Network Footprinting2.10 Footprinting and Reconnaissance Countermeasures2.11 Footprinting and Reconnaissance ReviewModule 3: Scanning Networks3.1 Scanning Concepts3.2 Discovery Scans3.2.1 Activity - ICMP ECHO and ARP Pings3.2.2 Activity - Host Discovery with Angry IP Scanner3.3 Port Scans3.3.1 Activity - Port Scan with Angry IP Scanner3.4 Other Scan Types3.5 Scanning Tools3.5.1 Activity - Hping3 Packet Crafting3.5.2 Activity - Fingerprinting with Zenmap3.6 NMAP3.6.1 Activity - Nmap Basic Scans3.6.2 Activity - Host Discovery with Nmap3.6.3 - Activity - Nmap Version Detection3.6.4 Activity - Nmap Idle (Zombie) Scan3.6.5 Activity - Nmap FTP Bounce Scan3.6.6 - Activity - NMAP Scripts3.7 Firewall and IDS Evasion3.7.1 Activity - Nmap Advanced Scans3.8 Proxies3.9 Scanning Countermeasures3.10 Scanning Networks ReviewModule 4: Enumeration4.1 Enumeration Overview4.2 SMB_NetBIOS_Enumeration4.2.1 Activity - Enumerate NetBIOS Information with Hyena4.3 File Transfer Enumeration4.4 WMI Enumeration4.4.1 - Activity - Enumerating WMI with Hyena4.5 SNMP Enumeration4.5.1 Activity - Enumerate WMI, SNMP and Other Information Using SoftPerfect4.6 LDAP Enumeration4.7 DNS Enumeration4.8 SMTP Enumeration4.8.1 Activity - Enumerate Email Users with SMTP4.9 Remote Connection Enumeration4.10 Website Enumeration4.10.1 Activity - Enumerate a Website with DirBuster4.11 Other Enumeration Types4.12 Enumeration Countermeasures and ReviewModule 5: Vulnerability Analysis5.1 Vulnerability Scanning5.1.1 Vulnerability Scanning with OpenVAS5.2 Vulnerability Assessment5.3 Vulnerability Analysis ReviewModule 6: System Hacking6.1 System Hacking Concepts6.2 Common OS Exploits6.3 Buffer Overflows6.3.1 Activity - Performing a Buffer Overflow6.4 System Hacking Tools and Frameworks6.4.1 Activity - Hack a Linux Target from Start to Finish6.5 Metasploit6.5.1 Activity - Get Started with Metasploit6.6 Meterpreter6.7 Keylogging and Spyware6.7.1 Activity - Keylogging with Meterpreter6.8 Netcat6.8.1 Activity - Using Netcat6.9 Hacking Windows6.9.1 Activity - Hacking Windows with Eternal Blue6.10 Hacking Linux6.11 Password Attacks6.11.1 Activity - Pass the Hash6.11.2 Activity - Password Spraying6.12 Password Cracking Tools6.13 Windows Password Cracking6.13.1 Activity - Cracking Windows Passwords6.13.2 Activity - Cracking Password Hashes with Hashcat6.14 Linux Password Cracking6.15 Other Methods for Obtaining Passwords6.16 Network Service Attacks6.16.1 Activity - Brute Forcing a Network Service with Medusa6.17 Post Exploitation6.18 Pivoting6.18.1 Activity - Pivoting Setup6.19 Maintaining Access6.19.1 Activity - Persistence6.20 Hiding Data6.20.1 Activity - Hiding Data Using Least Significant Bit Steganography6.21 Covering Tracks6.21.1 Activity - Clearing Tracks in Windows6.21.2 Activity - View and Clear Audit Policies with Auditpol6.22 System Hacking Countermeasures6.23 System Hacking ReviewModule 7: Malware Threats7.1 Malware Overview7.2 Viruses7.3 Trojans7.3.1 Activity - Deploying a RAT7.4 Rootkits7.5 Other Malware7.6 Advanced Persistent Threat7.7 Malware Makers7.7.1 Activity - Creating a Malware Dropper and Handler7.8 Malware Detection7.9 Malware Analysis7.9.1 Activity - Performing a Static Code Review7.9.2 Activity - Analyzing the SolarWinds Orion Hack7.10 Malware Countermeasures7.11 Malware Threats ReviewModule 8: Sniffing8.1 Network Sniffing8.2 Sniffing Tools8.2.1 Activity- Sniffing HTTP with Wireshark8.2.2 Activity - Capturing Files from SMB8.3 ARP and MAC Attacks8.3.1 Activity - Performing an MITM Attack with Ettercap8.4 Name Resolution Attacks8.4.1 Activity - Spoofing Responses with Responder8.5 Other Layer 2 Attacks8.6 Sniffing Countermeasures8.7 Sniffing ReviewModule 9: Social Engineering9.1 Social Engineering Concepts9.2 Social Engineering Techniques9.2.1 Activity - Deploying a Baited USB Stick9.2.2 Activity - Using an O.MG Lightning Cable9.3 Social Engineering Tools9.3.1 Activity - Phishing for Credentials9.4 Social Media, Identity Theft, Insider Threats9.5 Social Engineering Countermeasures9.6 Social Engineering ReviewModule 10: Denial-of-Service10.1 DoS-DDoS Concepts10.2 Volumetric Attacks10.3 Fragmentation Attacks10.4 State Exhaustion Attacks10.5 Application Layer Attacks10.5.1 Activity - Performing a LOIC Attack10.5.2 Activity - Performing a HOIC Attack10.5.3 Activity - Conducting a Slowloris Attack10.6 Other Attacks10.7 DoS Tools10.8 DoS Countermeasures10.9 DoS ReviewModule 11: Session Hijacking11.1 Session Hijacking11.2 Compromising a Session Token11.3 XSS11.4 CSRF11.5 Other Web Hijacking Attacks11.6 Network-Level Session Hijacking11.6.1 Activity - Hijack a Telnet Session11.7 Session Hijacking Tools11.8 Session Hijacking Countermeasures11.9 Session Hijacking ReviewModule 12: Evading IDS, Firewalls, and Honeypots12.1 Types of IDS12.2 Snort12.3 System Logs12.4 IDS Considerations12.5 IDS Evasion12.5.1 Activity - Fly Below IDS Radar12.6 Firewalls12.7 Packet Filtering Rules12.8 Firewall Deployments12.9 Split DNS12.10 Firewall Product Types12.11 Firewall Evasion12.11.1 Activity - Use Social Engineering to Bypass a Windows Firewall12.11.2 Activity - Busting the DOM for WAF Evasion12.12 Honeypots12.13 Honeypot Detection and Evasion12.13.1 Activity - Test and Analyze a Honey Pot12.14 Evading IDS, Firewalls, and Honeypots ReviewModule 13: Hacking Web Servers13.1 Web Server Operations13.2 Hacking Web Servers13.3 Common Web Server Attacks13.3.1 Activity - Defacing a Website13.4 Web Server Attack Tools13.5 Hacking Web Servers Countermeasures13.6 Hacking Web Servers ReviewModule 14: Hacking Web Applications14.1 Web Application Concepts14.2 Attacking Web Apps14.3 A01 Broken Access Control14.4 A02 Cryptographic Failures14.5 A03 Injection14.5.1 Activity - Command Injection14.6 A04 Insecure Design14.7 A05 Security Misconfiguration14.8 A06 Vulnerable and Outdated Components14.9 A07 Identification and Authentication Failures14.10 A08 Software and Data integrity Failures14.11 A09 Security Logging and Monitoring Failures14.12 A10 Server-Side Request Forgery14.13 XSS Attacks14.13.1 Activity - XSS Walkthrough14.13.2 Activity - Inject a Malicious iFrame with XXS14.14 CSRF14.15 Parameter Tampering14.15.1 Activity - Parameter Tampering with Burp14.16 Clickjacking14.17 SQL Injection14.18 Insecure Deserialization Attacks14.19 IDOR14.19.1 Activity - Hacking with IDOR14.20 Directory Traversal14.21 Session Management Attacks14.22 Response Splitting14.23 Overflow Attacks14.24 XXE Attacks14.25 Web App DoS14.26 Soap Attacks14.27 AJAX Attacks14.28 Web API Hacking14.29 Webhooks and Web Shells14.30 Web App Hacking Tools14.31 Hacking Web Applications Countermeasures14.32 Hacking Web Applications ReviewModule 15: SQL Injection15.1 SQL Injection Overview15.2 Basic SQL Injection15.3 Finding Vulnerable Websites15.4 Error-based SQL Injection15.5 Union SQL Injection15.5.1 Activity - Testing SQLi on a Live Website - Part 115.5.2 Activity - Testing SQLi on a Live Website - Part 215.6 Blind SQL Injection15.7 SQL Injection Tools15.7.1 Activity - SQL Injection Using SQLmap15.8 Evading Detection15.9 Analyzing SQL Injection15.10 SQL Injection Countermeasures15.11 SQL Injection ReviewModule 16: Hacking Wireless Networks16.1 Wireless Concepts16.2 Wireless Security Standards16.3 WI-FI Discovery Tools16.4 Common Wi-Fi Attacks16.5 Wi-Fi Password Cracking16.6 WEP Cracking16.6.1 Activity - Cracking WEP16.7 WPA,WPA2,WPA3 Cracking16.7.1 Activity - WPA KRACK Attack16.8 WPS Cracking16.9 Bluetooth Hacking16.10 Other Wireless Hacking16.10.1 Activity - Cloning an RFID badge16.10.2 Activity - Hacking with a Flipper Zero16.11 Wireless Security Tools16.12 Wireless Hacking Countermeasures16.13 Hacking Wireless Networks ReviewModule 17: Hacking Mobile Platforms17.1 Mobile Device Overview17.2 Mobile Device Attacks17.3 Android Vulnerabilities17.4 Rooting Android17.5 Android Exploits17.5.1 Activity - Hacking Android17.5.2 Activity - Using a Mobile Device in a DDoS Campaign17.6 Android-based Hacking Tools17.7 Reverse Engineering an Android App17.8 Securing Android17.9 iOS Overview17.10 Jailbreaking iOS17.11 iOS Exploits17.12 iOS-based Hacking Tools17.13 Reverse Engineering an iOS App17.14 Securing iOS17.15 Mobile Device Management17.16 Hacking Mobile Platforms Countermeasures17.17 Hacking Mobile Platforms ReviewModule 18: IoT AND OT Hacking18.1 IoT Overview18.2 IoT Infrastructure18.3 IoT Vulnerabilities and Threats18.3.1 Activity - Searching for Vulnerable IoT Devices18.4 IoT Hacking Methodology and Tools18.5 IoT Hacking Countermeasures18.6 OT Concepts18.7 IT-OT Convergence18.8 OT Components18.9 OT Vulnerabilities18.10 OT Attack Methodology and Tools18.11 OT Hacking Countermeasures18.12 IoT and OT Hacking ReviewModule 19: Cloud Computing19.1 Cloud Computing Concepts19.2 Cloud Types19.3 Cloud Benefits and Considerations19.4 Cloud Risks and Vulnerabilities19.5 Cloud Threats and Countermeasures19.5.1 Activity - Hacking S3 Buckets19.6 Cloud Security Tools And Best Practices19.7 Cloud Computing ReviewModule 20: Cryptography20.1 Cryptography Concepts20.2 Symmetric Encryption20.2.1 Activity - Symmetric Encryption20.3 Asymmetric Encryption20.3.1 Activity - Asymmetric Encryption20.4 Public Key Exchange20.5 PKI20.5.1 Activity - Generating and Using an Asymmetric Key Pair20.6 Digital Signatures20.7 Hashing20.7.1 Activity - Calculating Hashes20.8 Common Cryptography Use Cases20.9 Cryptography Tools20.10 Cryptography Attacks20.11 Cryptography Review20.12 Course Conclusion LEARN365 Courses Include 12 Months Unlimited Online Access to: Expert Instructor-Led Training: Learn 365 uses only the industry's finest instructors in the IT industry. They have a minimum of 15 years real-world experience and are subject matter experts in their fields. Unlike a live class, you can fast-forward, repeat or rewind all your lectures. This creates a personal learning experience and gives you all the benefit of hands-on training with the flexibility of doing it around your schedule 24/7. Visual Demonstrations andamp; Multimedia Presentations: Our courseware includes instructor-led demonstrations and visual presentations that allow students to develop their skills based on real world scenarios explained by the instructor. Learn 365 always focuses on real world scenarios and skill-set development. Quizzes andamp; Exam Simulators: Learn 365's custom practice exams prepare you for your exams differently and more effectively than the traditional exam preps on the market. You will have practice quizzes after each module to ensure you are confident on the topic you have completed before proceeding. This will allow you to gauge your effectiveness before moving to the next module in your course. Learn 365 courses also include practice exams designed to replicate and mirror the environment in the testing center. These exams are on average 100 questions to ensure you are 100% prepared before taking your certification exam. Social Learning andamp; Networking: Learn 365 has designed a world class Learning Management System (LMS). This system allows you to interact and collaborate with other students and Learn 365 employees, form study groups, engage in discussions in our NOW@ Forums, rate and like different courses and stay up to date with all the latest industry knowledge through our forums, student contributions and announcement features. Flash Cards andamp; Educational Games: IT online learning knows that education is not a one size fits all approach. Students learn in different ways through different tools. That is why we provide Flash Cards and Education Games throughout our courses. This will allow you to train in ways that keep you engaged and focused. Each course will have dozens of Flash Cards so you can sharpen your skill-sets throughout your training as well as educational games designed to make sure your retention level of the materials is extremely high. Navigation and Controls: Learn 365's self-paced training programs are designed in a modular fashion to allow you the flexibility to work with expert level instruction anytime 24/7. All courses are arranged in defined sections with navigation controls allowing you to control the pace of your training. This allows students to learn at their own pace around their schedule. Certificate of Completion: Upon completion of your training course, you will receive a Certificate of completion displaying your full name, course completed as well as the date of completion. You can print this out or save it digitally to showcase your accomplishment. Need to train your Team? Contact Us for Discounts on Multiple Subscription Purchases.
Secure

Copyright © 2014 onwards - Deals4Computers - 4theUK Ltd