Certified Ethical Hacker (CEH v10) Training

Level: Intermediate
Course: 2031
NOTE: This course description is part of David Tech Bundle 5.
(Course Information, Tuition and Enrollment information for all individual courses available under ‘Course Catalog / David Tech CompTIA Courses‘)

In this award-winning Certified Ethical Hacker (CEH v10) training, you are provided with the foundational knowledge needed to pass the EC-Council Certified Ethical Hacker exam (312-50). Through hands-on labs which mimic real time scenarios, gain an in-depth understanding of how to deploy the tools and techniques needed to protect your network.

Included in your CEH certification course tuition fee is an EC-Council CEH exam voucher that enables you to take the exam remotely.

Certification Voucher Extensions

EC-Council is extending expiration dates on ALL ECC Exam Vouchers by 90 days at no cost, to ensure everyone has the appropriate time to prepare for their certification exams.

Key Features of this Certified Ethical Hacker Training:

Official EC-Council Curriculum

Access to hundreds of exam prep questions

Exam voucher included in course tuition After-course instructor coaching benefit

After-course computing sandbox included

You Will Learn How To:

Successfully prepare for the Certified Ethical Hacker (CEH) Certification Exam

Apply countermeasures to secure your system against threats

Test system security and data access using real-world hacking techniques

Employ complex tools to identify and analyze your company’s risks and weaknesses Find vulnerabilities in a network infrastructure

Live, Instructor-Led – Live, Online Training

10-day instructor-led training course

Exam voucher included

One-on-one after-course instructor coaching

After-course computing sandbox

Tuition can be paid later by invoice -OR- at the time of checkout by credit card

Certified Ethical Hacker Course Outline

Ethical Hacking Fundamentals

Considering the effects of hacking

Reviewing the elements of information security

The security, functionality and usability triangle

Outlining the methods of hackers

Reconnaissance

Scanning

Gaining access

Maintaining access Covering tracks

Identifying attack types: operating system, application level, shrink–wrap code and misconfiguration

Functions of an ethical hacker

Conducting vulnerability research

Identifying elements of information warfare

Applying Covert Techniques to Scan and Attack a Network

Footprinting and reconnaissance

Objectives and methods of footprinting

Searching for information with Google Hacking

Employing footprinting countermeasures

Scanning networks

Adopting multiple scanning techniques

Identifying IDS–evasion and IP–fragmentation tools

Leveraging vulnerability scanning tools

Applying IP spoofing detection

Examining enumeration techniques

Enumerating user accounts using default passwords

Simple Network Management Protocol (SNMP) enumeration

Analyzing System Risks and Weaknesses to Apply Countermeasures

System hacking

CEH Hacking Methodology (CHM)

Cracking passwords and escalating privileges

Defending against password cracking and keyloggers

Hiding information with steganography

Uncovering Trojans and backdoors

Injecting a Trojan into a host

Analyzing Trojan activity

Dissecting viruses, worms and sniffers

Distributing malware on the web

Recognizing key indicators of a virus attack

Analyzing worms and malware

Social engineering and Denial–of–Service (DoS)

Targets, intrusion tactics and strategies for prevention Mitigating the risks of social networking to networks

Recognizing symptoms and techniques of a DoS attack

Implementing tools to defend against DoS attacks

Assessing and Preventing Gaps in a Network Infrastructure

Hacking web applications and wireless networks

Cross–Site Scripting (XSS) and web application DoS attacks

Defending against SQL injection

Implementing a man–in–the–middle attack

Hijacking sessions and web servers

Spoofing a site to steal credentials

Preventing hijacking by implementing countermeasures

Leveraging Metasploit in an attack

Evading IDS, firewalls and honeypots

Assessing various types of Intrusion Detection Systems (IDS) and tools

Bypassing firewalls and accessing blocked sites

Buffer overflow and cryptography

Exploiting input validation failures

Defending against memory corruption attacks

Performing Penetration Testing

Performing security and vulnerability assessments

Determining testing points and locations

Announced vs. unannounced testing

CEH Training FAQs

How do I become a Certified Ethical Hacker?

To become a CEH you must have two years of security-related experience and a strong practical working knowledge of TCP/IP. Then you must take and pass the CEH exam after this CEH course.

How do I take the EC-Council Certified Ethical Hacker exam?

This course includes a voucher to take the CEH exam via ProctorU. After you have completed this course, you can request your voucher from Learning Tree to take the exam.

Is the Certified Network Defender (CND) certification a prerequisite for the CEH certification?

No, two years of security-related experience and a strong practical working knowledge of TCP/IP is recommended experience for the CEH Certification Training and CEH certification.