Harmony Preloader

Head Office MMID Studio, 3rd Floor Westlands Road

Follow Us :
CERTIFIED ETHICAL HACKER
CERTIFIED ETHICAL HACKER

Course Overview

To beat a hacker, you need to think like one! This is exactly what this class will teach you. It is the pinnacle of the most desired information security training program any information security professional will ever want to be in to master the hacking technologies. To think like a hacker, you need to be one! The definition of an Ethical Hacker is very similar to a Penetration Tester. The Ethical Hacker is an individual who is usually employed with the organization and who can be trusted to undertake an attempt to penetrate networks and/or computer systems using the same methods and techniques as a Hacker.

Objective

The objective is to facilitate organizations in ascertaining the vulnerabilities and security flaws before their exploitation by hackers. Ethical hackers mimic the approach adopted by hackers with minimum disruption in services. The extent of the tests depends on the contract between the ethical hacker and the organization.

Course Benefits
The Certified Ethical Hacker

(CEH) certification will fortify the application knowledge of security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure The CEH Program certifies individuals in the specific network security discipline of Ethical Hacking from a vendor neutral perspective.

The Certified Ethical Hacker certification enhances the skill sets of security administrators, network administrators, security auditors and other IT professionals. Certified Ethical hackers are skilled in identifying the threat vectors in the IT infrastructure and use their expertise in strengthening the defenses against security threats.

Target Audience
  • Security Officers
  • Auditors
  • Network Administrators
  • Firewall Administrators
  • Security Professionals
Pre-Requisites
  • Strong knowledge of TCP/IP
  • Information systems and security background
  • Minimum of 12 months of experience in networking technologies
Examinations:
  • Number of Questions: 125
  • Passing Score: 70%
  • Test Duration: 4 Hours
  • Test Format: Multiple Choice
  • Test Delivery: Prime Prometric (IBT), VUE, and APTC
Course outline

1. Introduction to Ethical Hacking

2. Foot printing and Reconnaissance

3. Scanning Networks

4. Enumeration

5. System Hacking

6. Trojans and Backdoors

7. Viruses and Worms

8. Sniffers

9. Social Engineering

10. Denial of Service

11. Session Hijacking

12. Hacking Web servers

13. Hacking Web Applications

14. SQL Injection

15. Hacking Wireless Networks

16. Hacking Mobile Platforms

17. Evading IDS, Firewalls and Honey pots

18. Buffer Overflows

19. Cryptography

20. Penetration Testing

× Chat with Us
Verified by MonsterInsights