Certified Ethical Hacking (CEH)

DATE

Duration

LOCATION

FEES

Book Now

11 Feb
- 15 Feb 2024

5 Days

Dubai

$4,200

11 Aug
- 15 Aug 2024

5 Days

Manama

$4,200

20 May
- 24 May 2024

5 Days

Virtual Online

$2,000

3 Nov
- 7 Nov 2024

5 Days

Virtual Online

$2,000

The Certified Professional Ethical Hacking (CEH) training course is a generalized training course for the information security professionals. this course covers all the tools and techniques in an encyclopedic approach that are fundamental to understand the domain of ethical hacking , this course will introduce learners to computer and network security concepts such as cloud computing, IoT, threats, password cracking and web application attacks.

The goal of CEH training course is to help the candidates master an ethical hacking methodology . it provides the students with an overview of the tools, techniques and skills required to become a successful and effective ethical hacker.

By the end of the course, you‘ll be able to:

  • Information security controls, laws, and standards
  • Various types of footprinting, footprinting tools, and countermeasures
  • Network scanning techniques and scanning countermeasures
  • Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures
  • Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools
  • Penetration testing, security audit, vulnerability assessment, and penetration testing road map
  • Threats to IoT and OT platforms and defending IoT and OT devices
  • Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and crypt analysis tools.
  • Enumeration techniques and enumeration countermeasures
  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities
  • Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures
  • Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures
  • SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures
  • Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools
  • Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools
  • Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
  • Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures
  • DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures
  • Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures
  • Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in webserver infrastructure, and countermeasures

This course is made for :

  • Mid-Level Information Security Auditor
  • Cybersecurity Auditor
  • Security Administrator
  • IT Security Administrator
  • Infosec Security Administrator
  • Cyber Defense Analyst
  • Senior SOC Analyst
  • Vulnerability Assessment Analyst
  • Warning Analyst
  • Information Security Analyst 1
  • Security Analyst L1
  • Cyber security Analyst level 1, level 2, & level 3
  • SOC Security Analyst
  • Security Analyst
  • Senior Security Consultant
  • Cyber security Consultant
  • Network Security Engineer
  • Network Engineer
  • Information Security Manager

Day One

  • Information Security Overview
  • Hacking Methodologies and Frameworks
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Information Security Controls
  • Information Security Laws and Standards

Day Two

  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Whois Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tools
  • Footprinting Countermeasures

Day Three

  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Social Engineering Countermeasures

Day Four

  • Cloud Computing Concepts
  • Container Technology
  • Manipulating CloudTrial Service
  • Cloud Security
  • Session Hijacking Concepts
  • Application-Level Session Hijacking
  • Network-Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures

Day Five

  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • o Worm Makers
  • Fileless Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software

 

 

 

 

Training Subject
Training Location