CEH-v12 - Certified Ethical Hacker v12

Seminarinformationen

Seminar - Ziel

The C|EH® v12 training program includes 20 modules covering various technologies, tactics, and procedures, providing prospective ethical hackers with the core knowledge needed to thrive in cybersecurity. Delivered through a carefully curated training plan that typically spans five days, the 12th version of the C|EH® continues to evolve to keep up with the latest OS, exploits, tools, and techniques. The concepts covered in the training program are split 50/50 between knowledge-based training and hands-on application through our cyber range.Every tactic discussed in training is backed by step-by-step labs conducted in a virtualized environment with live targets, live tools, and vulnerable systems. Through our lab technology, every participant will have comprehensive hands-on practice to learn and apply their knowledge.”

Teilnehmer - Zielgruppe

  • System administrators and network administrators
  • Information security professionals / managers
  • Risk- / threat- / vulnerability- analyst
  • IT security specialists and managers
  • IT auditors
  • IT security consultant

Kurs - Voraussetzungen

  • Server knowledge Windows, as well as Linux knowledge
  • Basic knowledge of network and TCP/IP protocol
  • Previous knowledge in the area of security is optional but an advantage

Seminardauer

  • 5 Tage
  • 09:00 Uhr bis 17:00 Uhr

Schulungsunterlagen

  • nach Absprache

Seminar-Inhalt / Agenda

Module 01: Introduction to Ethical Hacking

  • Information Security Overview
  • Hacking Methodologies and Frameworks
  • Hacking Concepts
  • Ethical Hacking Concepts
  • Information Security Laws and Standards

Module 02: Footprinting and Reconnaissance

  • Footprinting Concepts
  • Footprinting through Search Engines
  • Footprinting through Web Services
  • Footprinting through Social Networking Sites
  • Website Footprinting
  • Email Footprinting
  • Whois Footprinting
  • DNS Footprinting
  • Network Footprinting
  • Footprinting through Social Engineering
  • Footprinting Tools
  • Footprinting Countermeasures

Module 03: Scanning Networks

  • Network Scanning Concepts
  • Scanning Tools
  • Host Discovery
  • Port and Service Discovery
  • OS Discovery (Banner Grabbing/OS Fingerprinting)
  • Scanning Beyond IDS and Firewall
  • Network Scanning Countermeasures

Module 04: Enumeration

  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP and NFS Enumeration
  • SMTP and DNS Enumeration
  • Other Enumeration Techniques
  • Enumeration Countermeasures

Module 05: Vulnerability Analysis

  • Vulnerability Assessment Concepts
  • Vulnerability Classification and Assessment Types
  • Vulnerability Assessment Tools
  • Vulnerability Assessment Reports

Module 06: System Hacking

  • Gaining Access
  • Escalating Privileges
  • Maintaining Access
  • Clearing Logs

Module 07: Malware Threats

  • Malware Concepts
  • APT Concepts
  • Trojan Concepts
  • Virus and Worm Concepts
  • Fileless Malware Concepts
  • Malware Analysis
  • Malware Countermeasures
  • Anti-Malware Software

Module 08: Sniffing

  • Sniffing Concepts
  • Sniffing Technique: MAC Attacks
  • Sniffing Technique: DHCP Attacks
  • Sniffing Technique: ARP Poisoning
  • Sniffing Technique: Spoofing Attacks
  • Sniffing Technique: DNS Poisoning
  • Sniffing Tools
  • Sniffing Countermeasures

Module 09: Social Engineering

  • Social Engineering Concepts
  • Social Engineering Techniques
  • Insider Threats
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Countermeasures

Module 10: Denial-of-Service

  • DoS/DDoS Concepts
  • Botnets
  • DoS/DDoS Attack Techniques
  • DDoS Case Study
  • DoS/DDoS Attack Countermeasures

Module 11: Session Hijacking

  • Session Hijacking Concepts
  • Application Level Session Hijacking
  • Network Level Session Hijacking
  • Session Hijacking Tools
  • Session Hijacking Countermeasures

Module 12: Evading IDS, Firewalls, and Honeypots

  • IDS, IPS, Firewall, and Honeypot Concepts
  • IDS, IPS, Firewall, and Honeypot Solutions
  • Evading IDS
  • Evading Firewalls
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Countermeasures

Module 13: Hacking Web Servers

  • Web Server Concepts
  • Web Server Attacks
  • Web Server Attack Methodology
  • Web Server Attack Tools
  • Web Server Attack Countermeasures
  • Patch Management

Module 14: Hacking Web Applications

  • Web Application Concepts
  • Web Application Threats
  • Web Application Hacking Methodology
  • Web API, Webhooks, and Web Shell
  • Web Application Security

Module 15: SQL Injection

  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Evasion Techniques
  • SQL Injection Countermeasures

Module 16: Hacking Wireless Networks

  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Wireless Attack Countermeasures
  • Wireless Security Tools

Module 17: Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Mobile Device Management
  • Mobile Security Guidelines and Tools

Module 18: IoT and OT Hacking

  • IoT Hacking
  • IoT Concepts
  • IoT Attacks
  • IoT Hacking Methodology
  • IoT Attack Countermeasures
  • OT Hacking
  • OT Concepts
  • OT Attacks
  • OT Hacking Methodology
  • OT Attack Countermeasures

Module 19: Cloud Computing

  • Cloud Computing Concepts
  • Container Technology
  • Serverless Computing
  • Cloud Computing Threats
  • Cloud Hacking
  • Cloud Security

Module 20: Cryptography

  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Countermeasures

Weitere Schulungen zu Thema Hacking

Hacker - Angriffe - Sicherheitslücken Extended + WLAN

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

In diesem dreitägigen Seminar werden Sie viel erfahren über Bedrohungen, die Ihren IP-Netzwerken und Netzwerkdiensten Schaden zufügen können. Dabei lernen Sie aus Sicht eines Hackers seine Vorgehensweisen und wie Sie Sicherheislücken erkennen können. Zudem zeigen wir ...

Hacking Extrem

- u.a. in Nürnberg, Berlin, Stuttgart, München, Köln

In dieser 4-tägigen Schulung "Hacking Extrem" lernen Sie die Methoden und Vorgehensweisen der Angreifer kennen und können ihre Denkweise und Motive nachvollziehen. Sie erkennen die Vorgehensweise von Angreifern jenseits von Web-Applikationen. Beginnend mit der ...

IT-Sicherheit: (Anti-)Hacking für Administratoren und Systembetreuer

- u.a. in Dresden, Düsseldorf, Essen, Heidelberg, Darmstadt

In dieser 3-tägigen Schulung "IT-Sicherheit: (Anti-)Hacking für Administratoren und Systembetreuer" lernen Sie die notwendigen Kenntnisse, um mögliche, aktuelle Gefahren für IT-Systeme und -Netzwerke durch Angreifer/Hacker anhand deren Methoden und Werkzeugen zu erkennen ...

Hacking für Administratoren - Schwachstellen erkennen und beheben

- u.a. in Dortmund, Köln, Dresden, Koblenz, Mannheim

In dieser 2-tägigen "Hacking für Administratoren – Schwachstellen erkennen und beheben" erhalten Sie eine Einführung, wie Sie Schwachstellen in IT-Systemen und Netzwerken erkennen können und lernen die typischen Tools und deren Anwendungsmöglichkeiten dazu kennen. Sie ...