home > training > CEHv9: Certified Ethical Hacker

5 Student Comments

CEHv9: Certified Ethical Hacker

$3,495

  • 5 Days
  • Interface is an Official EC-Council Training Provider
  • Includes CEHv9 Authorized Courseware
  • Course prepares for CEHv9 Certification exam*
  • Attend online with Remote Live™
  • Includes 6 month access to online labs
  • Replay™ Class Recordings Included

Interested in scheduling a date for this course?
Request A Date
x
Course:
  • This field is for validation purposes and should be left unchanged.

Course Description

The Certified Ethical Hacker (CEH) class is a comprehensive ethical hacking and information systems security auditing program focusing on latest security threats, advanced attack vectors and practical real time demonstration of latest hacking techniques, methodologies, tools, tricks and security measures. It delivers technical depth of the content with an emphasis on vulnerability assessment, risk assessment, and penetration testing. The majority of the class is hands-on labs with instruction to explain, reinforce, and show how these hacking tools and techniques can be used to secure and defend real world networks.

Students begin by seeing how perimeter defenses work. They next learn how to reconnoiter, scan and attack their own networks and how intruders escalate privileges. Students also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation. When students leave this intensive 5 day class they have hands on understanding and experience in Ethical Hacking and what they can do to analyze and secure their own network without harming their own assets.

CEHv9 is ANSI accredited and focuses on the latest hacking attacks targeted to mobile platform and tablet computers and covers countermeasures to secure mobile infrastructure. The latest development in mobile and web technologies including Google Android OS, Apple iOS, Windows Phone, and HTML 5 as well as mobile applications and mobile app stores.

*CEHv9 Certification exam not included with course, must be purchased by the student directly from EC-Council.

Outline

1. Introduction to Ethical Hacking

  • Internet is Integral Part of Business and Personal Life - What Happens Online in 60 Seconds
  • Information Security Overview
  • Information Security Threats and Attack Vectors
  • Hacking Concepts, Types, and Phases
  • Ethical Hacking Concepts and Scope
  • Information Security Controls
  • Information Security Laws and Standards

 

2. Footprinting and Reconnaissance

  • Footprinting Concepts
  • Footprinting Methodology
  • Footprinting Tools
  • Footprinting Countermeasures
  • Footprinting Penetration Testing

 

3. Scanning Networks

  • Overview of Network Scanning
  • CEH Scanning Methodology
  • Scanning Beyond IDS
  • Banner Grabbing
  • Scan for Vulnerability
  • Draw Network Diagrams
  • Prepare Proxies
  • Scanning Pen Testing

 

4. Enumeration

  • Enumeration Concepts
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP Enumeration
  • SMTP Enumeration
  • Enumeration Countermeasures
  • SMB Enumeration Countermeasures
  • Enumeration Pen Testing

 

5. System Hacking

  • Information at Hand Before System Hacking Stage
  • System Hacking: Goals
  • CEH Hacking Methodology (CHM)
  • CEH System Hacking Steps
  • Hiding Files
  • Covering Tracks
  • Penetration Testing

 

6. Malware Threats

  • Introduction to Malware
  • Trojan Concepts
  • Types of Trojans
  • Virus and Worms Concepts
  • Malware Reverse Engineering
  • Malware Detection
  • Countermeasures
  • Anti-Malware Software
  • Penetration Testing

 

7. Sniffing

  • Sniffing Concepts
  • MAC Attacks
  • DHCP Attacks
  • ARP   Poisoning
  • Spoofing Attack
  • DNS Poisoning
  • Sniffing Tools
  • Sniffing Tool: Wireshark
  • Follow TCP Stream in Wireshark
  • Display Filters in Wireshark
  • Additional Wireshark Filters
  • Packet Sniffing Tool: Capsa Network Analyzer
  • Network Packet Analyzer
  • Counter measures
  • Sniffing Detection Techniques
  • Sniffing Pen Testing

 

8. Social Engineering

  • Social Engineering Concepts
  • Social Engineering Techniques
  • Impersonation on Social Networking Sites
  • Identity Theft
  • Social Engineering Countermeasures
  • Penetration Testing

 

9. Denial of Service

  • DoS/DDoS Concepts
  • DoS/DDoS Attack Techniques
  • Botnets
  • DDoS Case Study
  • DoS/DDoS Attack Tools
  • Counter-measures
  • DoS/DDoS Protection Tools
  • DoS/DDoS Attack Penetration Testing

 

10. Session Hijacking

  • Session Hijacking Concepts
  • Application Level Session Hijacking
  • Network-level Session Hijacking
  • Session Hijacking Tools
  • Counter-measures
  • Session Hijacking Pen Testing

11. Hacking Web Servers

  • Webserver Concepts
  • Webserver Attacks
  • Attack Methodology
  • Webserver Attack Tools
  • Counter-measures
  • Patch Management
  • Webserver  Security Tools
  • Webserver  Pen Testing

 

12. Hacking Web Applications

  • Web App Concepts
  • Web App Threats
  • Web App Hacking Methodology
  • Web Application Hacking Tools
  • Countermeasures
  • Security Tools
  • Web App Pen Testing

 

13. SQL Injection

  • SQL Injection Concepts
  • Types of SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Evasion Techniques
  • Counter-measures

 

14. Hacking Wireless Networks

  • Wireless Concepts
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wireless Hacking Tools
  • Bluetooth Hacking
  • Counter-measures
  • Wireless Security Tools
  • Wi-Fi Pen Testing

 

15. Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • Hacking Android OS
  • Hacking iOS
  • Hacking Windows Phone OS
  • Hacking BlackBerry
  • Mobile Device Management (MDM)
  • Mobile Security Guidelines and Tools
  • Mobile Pen Testing

 

16. Evading IDS, Firewalls, and Honeypots

  • IDS, Firewall and Honeypot Concepts
  • IDS, Firewall and Honeypot System
  • Evading IDS
  • Evading Firewalls
  • IDS/Firewall Evading Tools
  • Detecting Honeypots
  • IDS/Firewall Evasion Counter-measures
  • Penetration Testing

 

17. Cloud Computing

  • Introduction to Cloud Computing
  • Cloud Computing Threats
  • Cloud Computing Attacks
  • Cloud Security
  • Cloud Security Tools
  • Cloud Penetration Testing

 

18. Cryptography

  • Market Survey 2014: The Year of Encryption
  • Case Study: Heartbleed
  • Case Study: Poodlebleed
  • Cryptography Concepts
  • Encryption Algorithms
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptography Attacks
  • Cryptanalysis Tools
Audience

This course will significantly benefit security officers, auditors, security professionals, site administrators, and anyone who is concerned about the integrity of the network infrastructure. The Certified Ethical Hacker course mission is to educate, introduce, and demonstrate hacking tools for penetration testing purposes only. Prior to attending this course, you will be asked to sign an agreement stating that you will not use the newly acquired skills for illegal or malicious attacks and you will not use such tools in an attempt to compromise any computer system, and to indemnify EC-Council with respect to the use or misuse of these tools, regardless of intent.

Prerequisites

Students must have at least one year of hands-on experience in computer security.

Students that are new to computer security should begin with the CompTIA Security + course:

SEC+501: CompTIA Security+ with Certification Exam SY0-501

Or the CISSP course:

CISSP: Certified Information Systems Security Professional

Students must have a strong understanding of the TCP/IP Protocol Suite, IP Routing and LAN Switching Concepts, name resolution protocols, and Internet technologies. A minimum of 12 months experience in networking or Cisco CCNA certification is recommended.

Cicso CCNA Certification Training

What You Will Learn

You will learn how to scan, test, hack and secure systems. Through the use of hand-on labs, students then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

Student Comments (5)
Comments about the Instructor
"Mike is a great instructor. He is real and does not fake it. Throws real world issues at us to see his point view. We love his honesty. I will continue to use InterfaceTT as our training partner with instructors like Mike."
May 18, 2018 | CEHV9 Student
Comments about the Instructor
"Mike was fantastic and i will recommend this coarse to others at my job."
May 18, 2018 | CEHV9 Student
Comments about the Instructor
"The instructor was very engaging and maintained classroom attention."
May 18, 2018 | CEHV9 Student
Comments about the Instructor
"Very knowledgeable and very involved with the class making sure that every student asks and addresses question with a lot of detail"
May 18, 2018 | CEHV9 Student
Comments about the Physical Environment
"Great classroom environment felt very welcoming."
May 18, 2018 | CEHV9 Student