Certified Ethical Hacker (CEH)

CEH

A Certified Ethical Hacker professional is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH recognizes attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike black hat hackers, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential.

What is new in CEH v11?

  • Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards.
  • Perform footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.
    Network scanning techniques and scanning countermeasures.
  • Enumeration techniques and enumeration countermeasures.
  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
  • Different types of malware (Trojan, Viruses, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
  • Threats to IoT and OT platforms and learn how to defend IoT and OT devices securely.
  • Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

Objectives:

  • Information security controls, laws, and standards.
  • Various types of footprinting, footprinting tools, and countermeasures.
  • Network scanning techniques and scanning countermeasures.
  • Enumeration techniques and enumeration countermeasures.
  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
  • Different types of malware (Trojan, viruses, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
  • Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend against sniffing.
  • Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and social engineering countermeasures.
  • Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
  • Threats to IoT and OT platforms and defending IoT and OT devices.
  • Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.
  • DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
  • Session hijacking techniques to discover network-level session management, authentication/authorization, and cryptographic weaknesses and countermeasures.
  • Webserver attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.
  • Web application attacks, comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
  • SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
  • Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
  • The mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
  • Firewall, IDS, and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
  • Cloud computing concepts (Container technology, serverless computing), the working of various threats and attacks, and security techniques and tools.