Certified Ethical Hacking Practical

Duration – 2 Days from 9am to 5pm (Evening hours available)

This Course includes 2 days of hands on labs and insight to earn the CEH Practical Certification.  iLabs & the Practical Exam Voucher are included. These are small personal classes that can be run day or night and can fit into your schedule. Learn for experienced instructors who know the methodology needed to pass this rigorous exam. You need definitely need some prior training to tackle this course.

C|EH (Practical)
  • Exam Title: Certified Ethical Hacker (Practical)
  • Number of Practical Challenges: 20
  • Duration: 6 hours
  • Availability: Aspen – iLabs
  • Test Format: iLabs Cyber Range
  • Passing Score: 70%
  • Open Book: Just Like In The Real World!
 

To prove that you are skills-proficient in Ethical Hacking, we don’t give you exam simulations. Many other certification providers talk about Performance Based Assessments, but the reality is far from them testing your skills on a real-life environment. Most of these ‘performance based tests’ are limited to simulations or interactive ways of theoretically testing your knowledge.

We test your abilities with real-world challenges in a real-world environment, using labs and tools requiring you to complete specific ethical hacking challenges within a time limit, just as you would face in the real world! In the EC-Council C|EH (Practical) exam, a complex network of a large organisation, consisting of various network systems (including DMZ, Firewalls etc.) is replicated, where you as an ethical hacker, have to discover and exploit real time vulnerabilities while also auditing the systems. This is a rare offering, since very few certifications create such environments, while others (including respected brands) only claim to provide hands-on learning and can’t provide experiential learning that’s akin to actually performing the ethical hacking techniques learnt, while working in real life.

Course Outline

  • Introduction to Ethical Hacking
  • Foot printing and Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service
  • Session Hijacking
  • Evading IDS, Firewalls, and Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT Hacking
  • Cloud Computing
  • Cryptography

C|EH (Practical)

What will you learn?

1. Key issues plaguing the information security world, incident management process, and penetration testing.
2. Various types of footprinting, footprinting tools, and countermeasures.
3. Network scanning techniques and scanning countermeasures.
4. Enumeration techniques and enumeration countermeasures.
5. System hacking methodology, steganography, steganalysis attacks, and covering tracks.
6. Different types of Trojans, Trojan analysis, and Trojan countermeasures.
7. Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.
8. Packet sniffing techniques and how to defend against sniffing.
9. Social Engineering techniques, identify theft, and social engineering countermeasures.
10. DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
11. Session hijacking techniques and countermeasures.
12. Different types of webserver attacks, attack methodology, and countermeasures.
13. Different types of web application attacks, web application hacking methodology, and countermeasures.
14. SQL injection attacks and injection detection tools.
15. Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
16. Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.
17. Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.
18. Various cloud computing concepts, threats, attacks, and security techniques and tools.
19. Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
20. Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
21. Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
22. Different threats to IoT platforms and learn how to defend IoT devices securely.

For more details download pdf.