Certified Ethical Hacker v11

Description

About this Course

The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information

security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it

is recognized as a standard within the information security community. CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used

by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker

CEH provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their

system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure. In its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits,

and technologies. Here are some critical updates of CEH v11:

Incorporating Parrot Security OS

When compared to Kali Linux, Parrot Security OS offers better performance on lower-powered laptops and machines while offering an intuitive look and feel with a larger repository of

general tools.

Re-Mapped to NIST/NICE Framework

CEH v11 is mapped rigorously to important Specialty Areas under the NIST/NICE framework’s Protect and Defend (PR) job role category overlapping with other job roles, including Analyze (AN) and Securely Provision (SP).

Enhanced Cloud Security, IoT, and OT Modules

CEH v11 covers updated Cloud and IoT modules to incorporate CSP’s Container Technologies (e.g., Docker, Kubernetes), Cloud Computing threats, and a number of IoT hacking tools

(e.g. Shikra, Bus Pirate, Facedancer21, and more). This is critical as the world moves towards broader and deeper cloud adoptions.

Cloud−Based Threats

As the cloud industry is estimated to reach $354 billion by 2022, the businesses struggle to limit the frequency of data theft incidents due to misconfigured cloud environments.

January to April 2020 alone saw a 630% spike in cloud-based attacks. Learn how to avoid, identify, and respond to cloud-based attacks with CEH v11

IoT Threats

Market reports anticipate that the worldwide IoT-connected devices are expected to reach 43 billion by 2023. To support this rapid expansion, the prominent players of the

internet, including Amazon Web Services, Google, IBM, Microsoft, are swiftly shifting to private cloud services, creating complexities in IoT ecosystems. Learn to deal with IoT based attacks with the CEH v11 course that covers the latest IoT hacking tools, such as Shikra, Bus Pirate, Facedancer21, and many others.

Operational Technology (OT} Attacks

Last year, businesses experienced a 2,000% increase in OT based incidents. You can gain expertise in OT, IT, and IIoT (industrial IoT) to secure a critical enterprise OT/IoT deployments.

To learn the advanced skills of OT, CEH covers concepts of OT, such as ICS, SCADA, and PLC, various challenges of OT, OT hacking methodology, tools, communication protocols of an OT network like Modbus, Profinet, HART-IP, SOAP, CANopen, DeviceNet, Zigbee, Profibus, etc., and gaining Remote Access using DNP3 protocol

Course Goals

What You Will Learn ?

• Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards.

• Perform footprinting and reconnaissance using the latest

footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.

• Network scanning techniques and scanning countermeasures.

• Enumeration techniques and enumeration countermeasures.

• Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.

• System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.

• Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.

• Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend sniffing.

• Social engineering techniques and how to identify theft attacks to audit human?level vulnerabilities and suggest social engineering countermeasures.

• DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.

• Session hijacking techniques to discover network-level session management, authentication/authorization, cryptographic weaknesses, and countermeasures.

• Web server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.

• Web application attacks and comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.

• SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.

• Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.

• Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.

• Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.

• Cloud computing concepts (Container technology, serverless computing), various threats/attacks, and security techniques and tools.

• Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.

• Threats to IoT and OT platforms and learn how to defend IoT and OT devices securely.

• Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

Certified Ethical Hacker v11 image

Course Prerequisites

Knowledge of networking and operating systems

Reasons to Choose Koenig's Certified Ethical Hacker (CEH) V11 Certification Training

Widely-recognized CEH ethical hacking course with certification training delivered with Expert Instructors

Get a comprehensive understanding of globally-recognized information security standard

Move ahead in your career as a Certified Ethical Hacker

Expert Cybersecurity instructors and practical lab sessions to help you to clear your CEH certification exam

Engage with other IT Security professionals from various industry sectors to gain proper knowledge of security breaches

Key Features of CEH Ethical Hacking Training Course

Instructor-led Certified Ethical Hacker (CEH) Certification Training

Get access to a free course preview to begin your preparation

Expert Cybersecurity instructors across the globe

Accredited CEH v11 course material prepared by SMEs

Get practical experience through EC-Council iLab sessions

CEH Sample papers provided

Industry-recognized Course Completion certificate provided

Take advantage of 1-to-1 training and Fly me a Trainer option

Training provided across 100+ locations globally

Target Audience for CEH Certification Course

Job roles that can take up Certified Ethical Hacker V11 training include, but are not limited to:

Penetration Tester

IT Security Administrator

Information security Analyst

Mid-level Security Assurance Auditor

System Security Administrator

Network Security Engineer

SOC Security Analyst

Solution Architect

Senior Security Consultant

Security Compliance Analyst

Vulnerability Assessment Analyst, and more

Learning Objectives for CEH v11 Training Course

Participants who take part in Certified Ethical Hacker (CEH) training will learn about:

The step-by-step process and tactics utilized by hackers to penetrate systems

Trojans, backdoors, and countermeasures to stop attacks

IDS, firewalls, wireless hacking, and more

Advanced hacking concepts, smartphone hacking, writing virus codes, corporate espionage, and reverse engineering

Powershell, Oracle databases, hacking SQL, Apache Web servers, and more

Network, mobile application security, and assess threats and vulnerabilities

Information assurance and managing information security

Certified Ethical Hacker (CEH v11) Exam Format

CEH (ANSI)

Exam Prefix 312-50 (ECC Exam), 312-50 (VUE)

Exam Title Certified Ethical Hacker (ANSI)

Exam Type Multiple-choice

Application Cost USD 100

Total Questions 125

Exam Duration 4 Hours

CEH Exam Cost USD 500

Passing Score 60% to 85%

Languages English

Certified Ethical Hacker (CEH) v11 Course Outline

Participants who take up the Certified Ethical Hacker Certification Course will learn about:

Introduction to Ethical Hacking

Foot-printing and Reconnaissance

Social Engineering

Denial-of-Service

Session Hijacking

Evading IDS, Firewalls, and Honeypots

Hacking Web Servers

Hacking Web Applications

SQL Injection

Scanning Networks

Enumeration

Vulnerability Analysis

System Hacking

Malware Threats

Sniffing

Hacking Wireless Networks

Hacking Mobile Platforms

IoT and OT Hacking

Cloud Computing

Cryptography