Distritos

Certified Ethical Hacker (CEH) V11

Behaviour, Lda
  • Tipo: Formação Profissional
  • Método: À Distância
  • Duração: 5 Trimestre(s)
  • Preço: 2300.00€Isento de IVA

Mastering the hacking technologies. To beat a hacker, you need to think like one! Think like a hacker.

INTRODUÇÃOThe Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. Since the introduction of CEH in 2003, it is recognized as a standard within the information security community. CEH v11 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”Certified Ethical Hacker (CEH) Version 11 provides an in-depth understanding of ethical hacking phases, various attack vectors, and preventative countermeasures. It will teach you how hackers think and act maliciously so that you will be better positioned to set up your security infrastructure and defend future attacks. Understanding system weaknesses and vulnerabilities help organizations strengthen their system security controls to minimize the risk of an incident. CEH was built to incorporate a hands-on environment and systematic process across every ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to perform the job of an ethical hacker. You will be exposed to an entirely different posture towards the responsibilities and measures required to be secure. In its 11th version, CEH continues to evolve with the latest operating systems, tools, tactics, exploits, and technologies.When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. This course prepares you for EC-Council ANSI accredited Certified Ethical Hacker exam 312-50.Legal AgreementEthical Hacking and Countermeasures course mission is to educate, introduce and demonstrate hacking tools for penetration testing purposes only. Prior to attending this course, you will be asked to sign an agreement stating that you will not use the newly acquired skills for illegal or malicious attacks and ou will not use such tools in an attempt to compromise any computer system, and to indemnify EC-Council with respect to the use or misuse of these tools, regardless of intent.Not anyone can be a student - the Accredited Training Centers (ATC) will make sure the applicants work for legitimate companies.

METEDOLOGIA
The Certified Ethical Hacker class will immerse the students into a hands-on environment where they will be shown how to conduct ethical hacking. They will be exposed to an entirely different way of achieving optimal information security posture in their organization; by hacking it! They will scan, test, hack and secure their own systems. 

Module 01: Introduction to Ethical Hacking

Module 02: Footprinting and Reconnaissance

Module 03: Scanning Networks

Module 04: Enumeration

Module 05: Vulnerability Analysis

Module 06: System Hacking

Module 07: Malware Threats

Module 08: Sniffing

Module 09: Social Engineering

Module 10: Denial-of-Service

Module 11: Session Hijacking

Module 12: Evading IDS, Firewalls, and Honeypots

Module 13: Hacking Web Servers

Module 14: Hacking Web Applications

Module 15: SQL Injection

Module 16: Hacking Wireless Networks

Module 17: Hacking Mobile Platforms

Module 18:IoT and OT Hacking

Module 19: Cloud Computing

Module 20: Cryptography

The Certified Ethical Hacking training course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure.

-Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards.Perform footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.

Network scanning techniques and scanning countermeasures.Enumeration techniques and enumeration countermeasures.

Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.

...

Your own laptop is required - bring your own device (BYOD) to training.

-Training in Portuguese or English language.Online training material in English, with online access for 1 year.Access to your EC-COUNCIL private area to download all tools.Hands on Labs - environment that simulates a real time information infrastructure. iLabs is a subscription-based sandboxed Cyber Range where InfoSec Professionals can hone their skills, launch attacks, perform investigations, and test new attack & defense tools with just a click of the mouse. Students can access cloud-based iLabs virtual Lab environment by using any standard web browser.

...

O seu pedido de informação foi enviado correctamente. Obrigado.

Peça mais Informações

Locais da Formação

  • Local: Não Presencial

    Turno: Todo o dia

    Datas: Inicio: 2022-05-30 Fim: 2022-06-03

  • Local: Não Presencial

    Turno: Todo o dia

    Datas: Inicio: 2022-09-26 Fim: 2022-09-30

  • Local: Não Presencial

    Turno: Todo o dia

    Datas: Inicio: 2022-11-21 Fim: 2022-11-25

Cursos em Destaque