Program Overview
The Certified Ethical Hacker (C|EH v10) program, currently on its 10th iteration, is a trusted and respected ethical hacking training program that will provide you with the tools and techniques used by hackers and information security professionals alike.

The goal of this course is to help you master an ethical hacking methodology that can be used in a penetration testing or ethical hacking situation. You walk out the door with ethical hacking skills that are highly in demand, as well as the internationally recognized Certified Ethical Hacker certification.

Duration
5 days

Learning Objectives
At the end of the course, the participant will learn about:
1. Key issues plaguing the information security world, incident management process, and penetration testing.
2. Various types of footprinting, footprinting tools, and countermeasures.
3. Network scanning techniques and scanning countermeasures.
4. Enumeration techniques and enumeration countermeasures.
5. System hacking methodology, steganography, steganalysis attacks, and covering tracks.
6. Different types of Trojans, Trojan analysis, and Trojan countermeasures.
7. Working of viruses, virus analysis, computer worms, malware analysis procedure, and countermeasures.
8. Packet sniffing techniques and how to defend against sniffing.
9. Social Engineering techniques, identify theft, and social engineering countermeasures.
10. DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures.
11. Session hijacking techniques and countermeasures.
12. Different types of webserver attacks, attack methodology, and countermeasures.
13. Different types of web application attacks, web application hacking methodology, and countermeasures.
14. SQL injection attacks and injection detection tools.
15. Wireless Encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
16. Mobile platform attack vector, android vulnerabilities, mobile security guidelines, and tools.
17. Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures.
18. Various cloud computing concepts, threats, attacks, and security techniques and tools.
19. Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
20. Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
21. Perform vulnerability analysis to identify security loopholes in the target organization’s
network, communication infrastructure, and end systems.
22. Different threats to IoT platforms and learn how to defend IoT devices securely.

 

Download the Training Course Outline: Certified Ethical Hacking V10 

WE’RE HERE TO HELP

To inquire online about our award-winning training, please complete the form and SAS Management representative will contact you.

Have a Question?



By clicking "Submit", you are agreeing to our Privacy and Cookies Policy.