Computers, tablets, laptops & servers

Price search results for Ethical Hacking Exam ECC 312 50 v10 Online Training Course 

Ethical Hacking (Exam ECC 312-50 v10) Online Training Course

Ethical Hacking (Exam ECC 312-50 v10) Online Training Course

Ethical Hacking (Exam ECC 312-50 v10) Online Training Course - Course Description This highly hands-on course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the ECC 312-50 version...read more

Price
£
£79.00
from
Here are the details of the Ethical Hacking (Exam ECC 312-50 v10) Online Training Course. Course Description This highly hands-on course gives participants experience in network and system penetration testing. It covers all of the exam objectives for the ECC 312-50 version 10 exam, while taking the learner step-by-step through hacking and exploiting each network and system type. Tools used in the activities are a combination of Windows- and Kali Linux-based, covering a broad range of examples used by ethical hackers. In this course, you will learn hands-on penetration testing and hacking skills including: Footprinting, scanning, and enumeration Vulnerability analysis Sniffing and Spoofing Social engineering Denial of Service Web server, web application, and database hacking System hacking using various forms of malware and tools Wireless network and mobile device hacking Evading IDS, Firewalls, and Honeypots Cryptography Cloud computing and Internet of Things hacking The Certified Ethical Hacker certification is a much-sought-after security certification offered by EC-Council. It demonstrates proficiency in ethical hacking concepts and techniques. Instructor: Chrys Thorsen Duration: 32 Hours 57 Minutes Example Training Video (Not From This Course) Course Content The topics in this course cover a broad range of ethical hacking concepts and techniques, and will provide you with a solid foundation to pursue advanced cyber security studies. Module 1 - Introduction to Ethical HackingIn this module, you will learn the basics of ethical hacking. The topics are: 1.1 Information Security Overview1.2 Information Security Threats and Attack Vectors1.3 Hacking Concepts, Types, and Phases1.4 Ethical Hacking Concepts and Scope1.5 Information Security Controls1.6 Penetration Testing Concepts1.7 Information Security Laws and Standards Module 2 - Footprinting and ReconnaissanceIn this module, you will learn how to perform passive intelligence gathering to obtain background information on your target. The topics are: 2.1 Footprinting Concepts2.2 Footprinting Methodology2.3 Footprinting Tools2.4 Footprinting Countermeasures2.5 Footprinting Penetration Testing Module 3 - Network ScanningIn this module, you will learn how to actively scan your targets for open ports, vulnerable services, and other details that can be used to exploit the system. The topics are: 3.1 Scanning Concepts3.2 Discovery Scans3.3 Port Scans3.4 Nmap3.5 Nmap Stealth Scans3.6 Nmap Options3.7 Hping and Other Scanners3.8 SSDP Scanning3.9 Scanning Beyond IDS and Firewall3.10 Banner Grabbing3.11 Scanning Penetration Testing Module 4 - EnumerationIn this module, you will learn how to use different protocols to obtain internal details about users, groups, policies, services, and shared resources on a target. The topics are: 4.1 Enumeration Concepts4.2 NetBIOS Enumeration4.3 SNMP Enumeration4.4 LDAP Enumeration4.5 NTP Enumeration4.6 SMTP and DNS Enumeration4.7 Enumeration Countermeasures4.8 Enumeration Penetration Testing Module 5 - Vulnerability AnalysisIn this module, you will learn how to analyze and rank discovered vulnerabilities. The topics are: 5.1 Vulnerability Assessment Concepts5.2 Vulnerability Assessment Solutions5.3 Vulnerability Scoring Systems5.4 Vulnerability Assessment Tools and Reports Module 6 - Malware ThreatsIn this module, you will learn about malware and how to use it against a target. The topics are: 6.1 Introduction to Malware6.2 Trojan Concepts6.3 Virus and Worm Concepts6.4 Malware Reverse Engineering6.5 Malware Detection6.6 Countermeasures6.7 Anti-malware Software6.8 Malware Penetration Testing Module 7 - SniffingIn this module, you will learn how to sniff and intercept traffic on a network. The topics are:7.1 Sniffing Concepts7.2 DHCP Attacks7.3 MAC Attacks7.4 ARP Poisoning7.5 DNS Poisoning7.7 Sniffing Tools7.8 Countermeasures7.9 Sniffing Detection Techniques7.10 Sniffing Penetration Testing Module 8 - Social EngineeringIn this module, you will learn how to social engineer users. The topics are:8.1 Social Engineering Concepts8.2 Social Engineering Techniques8.3 Impersonation on Social Media Sites8.4 Identity Theft8.5 Social Engineering Countermeasures8.6 Social Engineering Penetration Testing Module 9 - Denial of ServiceIn this module, you will learn how to conduct denial of service attacks. The topics are:9.1 DoS/DDoS Concepts9.2 Common DoS/DDoS Attack Techniques9.3 Additional DoS Attack Types9.4 Botnets9.5 DoS Countermeasures9.6 DoS Penetration Testing Module 10 - Session HijackingIn this module, you will learn how to hijack network sessions. The topics are:10.1 Session Hijacking Concepts10.2 Browser Session Hijacking10.3 Ways to Compromise a Session Token10.4 Client Side Attacks10.5 Session Hijacking at the Network Level10.6 Session Hijacking Tools10.7 Session Hijacking Countermeasures10.8 Session Hijacking Penetration Testing Module 11 - Hacking WebserversIn this module, you will learn how to hack webservers. The topics are:11.1 Webserver Concepts11.2 Webserver Attacks11.3 Methodology of Webserver Attacks11.4 Webserver Attack Tools11.5 Webserver Attack Countermeasures11.6 Webserver Patch Management11.7 Webserver Security Tools11.8 Webserver Pen Testing Module 12 - Hacking Web ApplicationsIn this module, you will learn how to attack web applications. The topics are:12.1 Web Application Concepts12.2 Web App Vulnerabilities and Exploits12.3 Web Application Threats12.4 Injection Attacks12.5 Hidden Fields and Clickjacking12.6 Cross Site Attacks12.7 Additional Web App Attacks12.8 Web App Hacking Methodology12.9 Web App Hacking Countermeasures12.10 Web App Security Tools12.11 Web Application Pen Testing Module 13 - SQL InjectionIn this module, you will learn how to attack databases with SQL injection. The topics are:13.1 SQL Injection Concepts13.2 Types of SQL Injections13.3 SQL Injection Methodology13.4 SQL Injection Tools13.5 SQL Injection Countermeasures Module 14 - Hacking Wireless NetworksIn this module, you will learn how to attack wireless networks. The topics are:14.1 Wireless Concepts14.2 Wireless Discovery and Mapping14.3 Wi-Fi Sniffers14.4 Wi-Fi Attacks14.5 Wi-Fi Cracking14.6 Wireless Hacking Tools14.7 Bluetooth Hacking14.8 Wireless Hacking Countermeasures14.9 Wireless Security Tools14.10 Wireless Penetration Testing Module 15 - System HackingIn this module you will learn about attacking Windows and Linux systems. The topics are:15.1 System Hacking Methodology15.2 Windows System Vulnerabilities and Exploits15.3 Linux System Vulnerabilities and Exploits15.4 Password Cracking Methods15.5 Network Service Password Cracking15.6 Windows Password Cracking15.7 Linux Password Cracking15.8 Password Cracking Tools15.9 Other Methods for Obtaining Passwords15.10 Keylogging15.11 Spyware15.12 Rootkits15.13 Hiding Files15.14 Steganography15.15 Privilege Escalation15.16 Creating and Maintaining Remote Access15.17 Hiding Evidence15.18 System Hacking Penetration Testing Module 16 - Hacking Mobile PlatformsIn this module, you will learn how to attack mobile devices. The topics are:16.1 Mobile Platform Attack Vectors16.2 Hacking Android OS16.3 Rooting Android16.4 Securing Android16.5 Hacking iOS16.6 Jailbreaking iOS16.7 Securing iOS16.8 Hacking Windows Phone OS16.9 Hacking Blackberry16.10 Mobile Device Management16.11 Mobile Security Guidelines and Tools16.12 Mobile Penetration Testing Module 17 - Evading IDS, Firewalls, and HoneypotsIn this module, you will learn how to evade network defense mechanisms. The topics are:17.1 Intrusion Detection17.2 Firewalls17.3 Honeypots17.4 IDS, Firewall, and Honeypot Tools17.5 Evasion17.6 Evasion Countermeasures17.7 IDS/Firewall/ Honeypot Penetration Testing Module 18 - CrytopgraphyIn this module, you will learn how to utilize and attack cryptographic technologies. The topics are:18.1 Cryptography Concepts18.2 Encryption Algorithms18.3 Cryptography Tools18.4 Public Key Infrastructure (PKI)18.5 Email Encryption18.6 Disk Encryption18.7 Cryptography Attacks18.8 Cryptography Penetration Testing Module 19 - Cloud ComputingIn this module, you will learn how to attack computer cloud systems. The topics are:19.1 Introduction to Cloud Computing19.2 Virtualization19.3 Cloud Computing Threats19.4 Countermeasures to Cloud Computing Threats19.5 Cloud Computing Attacks19.6 Cloud Security19.7 Cloud Security Best Practices19.8 Cloud Penetration Testing Module 20 - IoT HackingIn this module, you will learn how to attack the Internet of Things. The topics are:20.1 IoT Concepts20.2 IoT Vulnerabilities and Attacks20.3 IoT Hacking Methodology and Tools20.4 IoT Hacking Countermeasures20.5 IoT Penetration Testing LEARN365 Courses Include 12 Months Unlimited Online Access to: Expert Instructor-Led Training: Learn 365 uses only the industry's finest instructors in the IT industry. They have a minimum of 15 years real-world experience and are subject matter experts in their fields. Unlike a live class, you can fast-forward, repeat or rewind all your lectures. This creates a personal learning experience and gives you all the benefit of hands-on training with the flexibility of doing it around your schedule 24/7. Visual Demonstrations andamp; Multimedia Presentations: Our courseware includes instructor-led demonstrations and visual presentations that allow students to develop their skills based on real world scenarios explained by the instructor. Learn 365 always focuses on real world scenarios and skill-set development. Quizzes andamp; Exam Simulators: Learn 365's custom practice exams prepare you for your exams differently and more effectively than the traditional exam preps on the market. You will have practice quizzes after each module to ensure you are confident on the topic you have completed before proceeding. This will allow you to gauge your effectiveness before moving to the next module in your course. Learn 365 courses also include practice exams designed to replicate and mirror the environment in the testing center. These exams are on average 100 questions to ensure you are 100% prepared before taking your certification exam. Social Learning andamp; Networking: Learn 365 has designed a world class Learning Management System (LMS). This system allows you to interact and collaborate with other students and Learn 365 employees, form study groups, engage in discussions in our NOW@ Forums, rate and like different courses and stay up to date with all the latest industry knowledge through our forums, student contributions and announcement features. Flash Cards andamp; Educational Games: IT online learning knows that education is not a one size fits all approach. Students learn in different ways through different tools. That is why we provide Flash Cards and Education Games throughout our courses. This will allow you to train in ways that keep you engaged and focused. Each course will have dozens of Flash Cards so you can sharpen your skill-sets throughout your training as well as educational games designed to make sure your retention level of the materials is extremely high. Navigation and Controls: Learn 365's self-paced training programs are designed in a modular fashion to allow you the flexibility to work with expert level instruction anytime 24/7. All courses are arranged in defined sections with navigation controls allowing you to control the pace of your training. This allows students to learn at their own pace around their schedule. Certificate of Completion: Upon completion of your training course, you will receive a Certificate of completion displaying your full name, course completed as well as the date of completion. You can print this out or save it digitally to showcase your accomplishment. Need to train your Team? Contact Us for Discounts on Multiple Subscription Purchases.
Secure

Copyright © 2014 onwards - Deals4Computers - 4theUK Ltd