Certified Ethical Hacker (CEH .v11)

knowledge about ethical hacking

Hacking Web Servers

Session Hijacking

Vulnerability Analysis

Scanning Networks

Footprinting and Reconnaissance

Hacking Wireless Networks

Hacking Web Applications

Add to cart
BDT 101991

Add to cart

Request more information

We'll connect you at the earliest
Certified Ethical Hacker (CEH .v11)
Certified Ethical Hacker (CEH .v11)

Tools Covered in this Course

Course Details

Who is a Certified Ethical Hacker?

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential. Bug bounty researchers are expert ethical hackers who use their attack skills to uncover vulnerabilities in the systems.

WHAT YOU’LL LEARN

  • Key issues plaguing the information security world, incident management process, and penetration testing.

  • Various types of footprinting, footprinting tools, and countermeasures.

  • Network scanning techniques and scanning countermeasures.

  • Enumeration techniques and enumeration countermeasures.

  • System hacking methodology, steganography, steganalysis attacks, and covering tracks.

  • Different types of Trojans, Trojan analysis, and Trojan countermeasures.

  • Working on viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.

  • Packet sniffing techniques and how to defend against sniffing.

  • Social Engineering techniques, identify theft, and social engineering countermeasures.

  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.

  • Session hijacking techniques and countermeasures.

  • Different types of webserver attacks, attack methodology, and countermeasures.

  • Different types of web application attacks, web application hacking methodology, and countermeasures.

  • SQL injection attacks and injection detection tools.

  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.

  • The mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.

  • Firewall, IDS, and honeypot evasion techniques, evasion tools, and countermeasures.

  • Various cloud computing concepts, threats, attacks, and security techniques and tools.

  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.

  • Perform vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.

  • Different threats to IoT platforms and learn how to defend IoT devices securely.

 

What’s New in CEH v11

In its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies. Here are some critical updates of CEH v11:

  1. Incorporating Parrot Security OS: When compared to Kali Linux, Parrot Security OS offers better performance on lower-powered laptops and machines while offering an intuitive look and feel with a larger repository of general tools.

  2. Re-Mapped to NIST/NICE Framework:  CEH v11 is mapped rigorously to important Specialty Areas under the NIST/NICE framework’s Protect and Defend (PR) job role category overlapping with other job roles, including Analyze (AN) and Securely Provision (SP).

    • Cloud−Based Threats: As the cloud industry is estimated to reach $354 billion by 2022, businesses struggle to limit the frequency of data theft incidents due to misconfigured cloud environments. January to April 2020 alone saw a 630% spike in cloud-based attacks. Learn how to avoid, identify, and respond to cloud-based attacks with CEH v11.

    • IoT Threats: Market reports anticipate that the worldwide IoT-connected devices are expected to reach 43 billion by 2023. To support this rapid expansion, the prominent players of the internet, including Amazon Web Services, Google, IBM, Microsoft, are swiftly shifting to private cloud services, creating complexities in IoT ecosystems. Learn to deal with IoT-based attacks with the CEH v11 course that covers the latest IoT hacking tools, such as Shikra, Bus Pirate, Facedancer21, and many others.

    • Operational Technology (OT) Attacks: Last year, businesses experienced a 2,000% increase in OT based incidents. You can gain expertise in OT, IT, and IIoT (industrial IoT) to secure critical enterprise OT/IoT deployments. To learn the advanced skills of OT, CEH covers concepts of OT, such as ICS, SCADA, and PLC, various challenges of OT, OT hacking methodology, tools, communication protocols of an OT network like Modbus, Profinet, HART-IP, SOAP, CANopen, DeviceNet, Zigbee, Profibus, etc., and gaining Remote Access using DNP3 protocol.

  3. Modern Malware Analysis: CEH v11 now includes the latest malware analysis tactics for ransomware, banking and financial malware, IoT botnets, OT malware analysis, Android malware, and more!

  4. Covering the Latest Threats – Fileless Malware: As the security community observed a rise in fileless attacks, it began to raise concerns about fileless malware attacks. As fileless malware is a relatively new form of malware attack, organizations find it difficult to detect with endpoint security solutions. With the CEH v11, you can now learn various fileless malware techniques with associated defensive strategies, as the course focuses on the taxonomy of fileless malware threats, fileless malware obfuscation techniques to bypass antivirus, launching fileless malware through script-based injection, launching fileless malware through phishing, and more.

  5. New Lab Designs and Operating Systems: This latest iteration of CEH v11 includes new operating systems, including Windows Server 2019, Windows Server 2016, and Windows 10 configured with Domain Controller, firewalls, and vulnerable web applications for practicing and improving hacking skills.

  6. Increased Lab Time and Hands−on Focus: More than 50% of the CEH v11 course is dedicated to practical skills in live ranges via EC-Council labs. EC-Council leads in this aspect of the industry.!

  7. Industry’s Most Comprehensive Tools Library: The CEH v11 course includes a library of the latest tools required by security practitioners and pen testers across the world.

BREAK-THE-CODE Challenge!

  • BTC takes Gamification to the next level, packed with 24 incredible Hacking Challenges (on steroids!), across 4 levels of complexity covering 18 attack vectors, including the OWASP Top 10!

  • Covers vulnerabilities ranging from a basic cross-site script to advanced multi-level pivoting, ultimately giving access to the entire server.

  • Some of the vulnerabilities covered are XSS, SQLi, IDoR, and Remote Code Execution.

  • Learners are required to possess varied skills and procedures in order to capture the flag of each vulnerability at different levels.

  • Comes with an interactive UI, to which learners connect through a VPN to access applications.

  • Contains a dynamic scoring system tracking a learner’s rise up levels, with competitors watching this on the portal’s dashboard.


WHO SHOULD ATTEND

  • Information Security Analyst / Administrator

  • Information Assurance (IA) Security Officer

  • Information Security Manager / Specialist

  • Information Systems Security Engineer /Manager

  • Network Administrators and Engineers

  • System Administrators

  • Risk / Threat/Vulnerability Analyst

  • Information Security / IT Auditors

  • Information Security Professionals /Officers

 

COURSE OUTLINE:

  • Module 01: Introduction to Ethical Hacking

  • Module 02: Footprinting and Reconnaissance

  • Module 03: Scanning Networks

  • Module 04: Enumeration

  • Module 05: Vulnerability Analysis

  • Module 06: System Hacking

  • Module 07: Malware Threats

  • Module 08: Sniffing

  • Module 09: Social Engineering

  • Module 10: Denial-of-Service

  • Module 11: Session Hijacking

  • Module 12: Evading IDS, Firewalls, and Honeypots

  • Module 13: Hacking Web Servers

  • Module 14: Hacking Web Applications

  • Module 15: SQL Injection

  • Module 16: Hacking Wireless Networks

  • Module 17: Hacking Mobile Platforms

  • Module 18: IoT Hacking

  • Module 19: Cloud Computing

  • Module 20: Cryptography

 

Add to cart

FAQ