Ethical Hacking Essentials
Who should attend?


Duration
5 Days
Programme Overview

A Certified Ethical Hacker (CEH) is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems. A Ethical Hacker uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident.


Objectives

Participants who attend this course would be introduced to the following - 

  • Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards.
  • Perform footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.
  • Network scanning techniques and scanning countermeasures.
  • Enumeration techniques and enumeration countermeasures.
  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
Methodology

CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure.


Course Outline

Module 1: Introduction to Ethical Hacking

  • Short History of hacking
  • Current developments
  • Evolution and growth
  • What is an “Ethical” Hacker
  • Types of hackers
  • Hacking methodologies
  • Key issues plaguing the information security world
  • Penetration testing
  • System fundamentals
  • Incident management process

Module 2: Identifying the Systems at Risk

  • Wireless networking
  • Mobile platform security guidelines
  • Mobile platform security tools
  • Web servers
  • Web applications
  • Footprinting tools
  • Footprinting reconnaissance
  • Scanning networks
  • Enumeration of services

Module 3: System Hacking Techniques and Countermeasures

  • Types of Trojans
  • Working of viruses
  • Computer worms
  • Covert channels
  • Sniffers
  • Social engineering
  • Denial of Service (DoS)
  • Cryptography
  • Public Key Infrastructure (PKI)
  • Cryptanalysis tools

Module 4: Hacking your Own System

  • Gaining access to a system
  • Session hijacking
  • Wireless hacking tools
  • Hacking mobile platforms
  • Structured Query Language (SQL) injection
  • Evading an Intrusion Detection System (IDS)
  • Firewalls
  • Honeypots

Module 5: Penetration Testing

  • Types of penetration testing
  • Vulnerability assessment
  • Penetration testing roadmap



scroll to top