Brings You

Certified Ethical Hacker (CEH) Version 12

What is C|EH® v12?
The Certified Ethical Hacker has been battle-hardened over the last 20 years, creating hundreds of thousands of Certified Ethical Hackers employed by top companies, militaries, and governments worldwide.
In its 12th version, the Certified Ethical Hacker provides comprehensive training, hands on learning labs, practice cyber ranges for engagement, certification assessments, cyber competitions, and opportunities for continuous learning into one comprehensive program curated through our new learning framework:

1. Learn 2. Certify 3. Engage 4. Compete.

Course Outline

  • Introduction to Ethical Hacking
  • Foot printing and Reconnaissance
  • Scanning Networks
  • Enumeration
  • Vulnerability Analysis
  • System Hacking
  • Malware Threats
  • Sniffing
  • Social Engineering
  • Denial-of-Service
  • Session Hijacking
  • Evading IDS, Firewalls, and Honeypots
  • Hacking Web Servers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • IoT Hacking
  • Cloud Computing
  • Session Hijacking

What will you learn?

1. Key issues plaguing the information security world, incident management process, and penetration testing.
2. Various types of footprinting, footprinting tools, and countermeasures.
3. Network scanning techniques and scanning countermeasures.
4. Enumeration techniques and enumeration countermeasures.
5. System hacking methodology, steganography, steganalysis attacks, and covering tracks.
6. Different types of Trojans, Trojan analysis, and Trojan countermeasures.
7. Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.
8. Packet sniffing techniques and how to defend against sniffing.
9. Social Engineering techniques, identify theft, and social engineering countermeasures.
10. DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
11. Session hijacking techniques and countermeasures.
12. Different types of webserver attacks, attack methodology, and countermeasures.
13. Different types of web application attacks, web application hacking methodology, and countermeasures.
14. SQL injection attacks and injection detection tools.
15. Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
16. Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.
17. Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.
18. Various cloud computing concepts, threats, attacks, and security techniques and tools.
19. Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
20. Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
21. Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
22. Different threats to IoT platforms and learn how to defend IoT devices securely.

For more details download pdf.