CEHV12

CEH Certified Ethical Hacker v12

5 dagen
Intermediate
Available in English

Het CEH - Certified Ethical Hacker - certificaat geeft je internationale erkenning (vanuit EC-Council) als security professional. Met deze training leer je de kneepjes van het vak ethical hacking. Een CEH 312-50 examenvoucher is bij de klassikale 5-daagse training inbegrepen.

Na afronding van deze training kun je onder andere:

De vijf fasen van ethisch hacken beheersen
Begrijp aanvalsstrategieën, het gebruik van creatieve aanvalsvectoren en boots de vaardigheden en creativiteit van kwaadwillende hackers na
Certificeer jezelf als Ethical Hacker, de meest gewilde cybersecurity certificering van het moment
€ 3.895,-
Bekijk beschikbaarheid
Wat je van ons kunt verwachten
Beste lesmethode
Flexibel inplannen
Kleine klassen
100% Slagingsgarantie
Wat onze klanten vinden
Hulp of advies nodig?
Mail Sofie of laat haar je terugbellen.
info@master-it.nl 040-2323390

Training: CEH Certified Ethical Hacker v12

A Certified Ethical Hacker is a specialist typically working in a red team environment, focused on attacking computer systems and gaining access to networks, applications, databases, and other critical data on secured systems. A CEH understands attack strategies, the use of creative attack vectors, and mimics the skills and creativity of malicious hackers. Unlike malicious hackers and actors, Certified Ethical Hackers operate with permission from the system owners and take all precautions to ensure the outcomes remain confidential.

The Certified Ethical Hacker (CEH) credential is the most trusted ethical hacking certification and accomplishment recommended by employers globally. It is the most desired information security certification and represents one of the fastest-growing cyber credentials required by critical infrastructure and essential service providers. CEH v12 continues to introduce the latest hacking techniques and the most advanced hacking tools and exploits used by hackers and information security professionals today. The Five Phases of Ethical Hacking and the original core mission of CEH remain valid and relevant today: “To beat a hacker, you need to think like a hacker.”

During this course you will learn:

  • Key issues include plaguing the information security world, ethical hacking, information security controls, laws, and standards.
  • Perform footprinting and reconnaissance using the latest footprinting techniques and tools as a critical pre-attack phase required in ethical hacking.
  • Network scanning techniques and scanning countermeasures.
  • Enumeration techniques and enumeration countermeasures.
  • Vulnerability analysis to identify security loopholes in the target organization’s network, communication infrastructure, and end systems.
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks to discover system and network vulnerabilities.
  • Different types of malware (Trojan, Virus, worms, etc.), system auditing for malware attacks, malware analysis, and countermeasures.
  • Packet sniffing techniques to discover network vulnerabilities and countermeasures to defend sniffing.
  • Social engineering techniques and how to identify theft attacks to audit human-level vulnerabilities and suggest social engineering countermeasures.
  • DoS/DDoS attack techniques and tools to audit a target and DoS/DDoS countermeasures.
  • Session hijacking techniques to discover network-level session management, authentication/authorization, cryptographic weaknesses, and countermeasures.
  • Web server attacks and a comprehensive attack methodology to audit vulnerabilities in web server infrastructure, and countermeasures.
  • Web application attacks and comprehensive web application hacking methodology to audit vulnerabilities in web applications, and countermeasures.
  • SQL injection attack techniques, injection detection tools to detect SQL injection attempts, and countermeasures.
  • Wireless encryption, wireless hacking methodology, wireless hacking tools, and Wi-Fi security tools.
  • Mobile platform attack vector, android vulnerability exploitations, and mobile security guidelines and tools.
  • Firewall, IDS and honeypot evasion techniques, evasion tools and techniques to audit a network perimeter for weaknesses, and countermeasures.
  • Cloud computing concepts (Container technology, serverless computing), various threats/attacks, and security techniques and tools.
  • Penetration testing, security audit, vulnerability assessment, and penetration testing roadmap.
  • Threats to IoT and OT platforms and learn how to defend IoT and OT devices securely.
  • Cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools.

Exam

The CEH exam can be challenged post the completion of attending the complete official CEH course. Candidates that successfully passes the exam will receive their CEH certificate and membership privileges. Members are expected to adhere to recertification requirements through EC-Council’s Continuing Education Requirements.

As a powerful addition to the CEH exam, the new CEH (Practical) exam is now available adding even more value to the CEH certification through practical validation of skills and abilities.

  • At least two years of IT security experience
  • A strong working knowledge of TCP/IP

Ethical hackers, System Administrators, Network Administrators and Engineers, Webmanagers, Auditors, Security Professionals in general.

Module 01: Introduction to Ethical Hacking

  • Cover the fundamentals of key issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Module 02: Foot printing and Reconnaissance

  • Learn how to use the latest techniques and tools to perform foot printing and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Module 03: Scanning Networks

  • Learn different network scanning techniques and countermeasures.

Module 04: Enumeration

  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits, and associated countermeasures.

Module 05: Vulnerability Analysis

  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems.

Module 06: System Hacking

  • Learn about the various system hacking methodologies—including steganography, steganalysis attacks, and covering tracks—used to discover system and network vulnerabilities.

Module 07: Malware Threats

  • Get an introduction to the different types of malware, such as Trojans, viruses, and worms, as well as system auditing for malware attacks, malware analysis, and countermeasures.

Module 08: Sniffing

  • Learn about packet-sniffing techniques and how to use them to discover network vulnerabilities, as well as countermeasures to defend against sniffing attacks.

Module 09: Social Engineering

  • Learn social engineering concepts and techniques, including how to identify theft attempts, audit human-level vulnerabilities, and suggest social engineering countermeasures.

Module 10: Denial-of-Service

  • Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques, as well as the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Module 11: Session Hijacking

  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Module 12: Evading IDS, Firewalls, and Honeypots

  • Get introduced to firewall, intrusion detection system, and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Module 13: Hacking Web Servers

  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Module 14: Hacking Web Applications

  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

Module 15: SQL Injection

  • Learn about SQL injection attack techniques, injection detection tools, and countermeasures to detect and defend against SQL injection attempts.

Module 16: Hacking Wireless Networks

  • Learn about wireless encryption, wireless hacking methodologies and tools, and Wi-Fi security tools.

Module 17: Hacking Mobile Platforms

  • Learn about mobile platform attack vectors, Android vulnerability exploits, and mobile security guidelines and tools.

Module 18: IoT Hacking

  • Learn how to secure and defend Internet of Things (IoT) and operational technology (OT) devices and possible threats to IoT and OT platforms.

Module 19: Cloud Computing

  • Learn different cloud computing concepts, such as container technologies and server less computing, various cloud-based threats and attacks, and cloud security techniques and tools.

Module 20: Cryptography

  • In the final module, learn about cryptography and ciphers, public-key infrastructure, cryptography attacks, and cryptanalysis tools.
10
Jennifer Pereira
Ik heb hier de 2-daagse training Microsoft Dynamics 365 fundamentals gevolgd. Medewerkers zijn zeer hulpvaardig en denken ver mee, dit vond ik TOP! De Active Learning training met vakkundige trainster is me heel goed bevallen. De lunch was royaal en erg lekker! Kortom, wellicht tot ziens!
9,0
Willem de Lang
In Februari een 5-daagse training WS-11 (Server 2019) gevolgd in twee weken. Deze training was op basis van het Active Learning programma en dit is me zeer goed bevallen. De instructeur had voldoende tijd/kennis om vragen te beantwoorden en me verder te helpen wanneer ik vast liep.
9,5
Edwin Kruize
Bij Master IT train ik al jaren on-site in Eindhoven wat mij ontzettend goed bevalt. De Active Learning lesmethode is perfect voor mij en kan ik op mijn eigen tempo en onder goede begeleiding mijn studies volgen. De trainers hebben veel brede kennis en nemen de tijd voor je. 

In de klas, online of beiden.

Klassikaal

Bij de klassikale lesvorm voor trainingen staat een ervaren docent voor de klas. De gecertificeerde, praktijkgerichte trainer begeleidt je door de lesstof, geeft uitleg, laat voorbeelden zien, geeft hands-on opdrachten en behandelt vragen. Alle cursisten leren in hetzelfde tempo en krijgen dezelfde lesstof. De docent bepaalt het tempo afhankelijk van de behoefte van de groep.

Praktijkgerichte training
Gecertificeerde trainers
Hands-on opdrachten
Afgestemd op de leerdoelen van de groep
5 dagen voor € 3.895,-

E-Learning

Ben je op zoek naar volledige zelfstudie? Wij bieden je de mogelijkheid om jouw training volledig in jouw eigen tijd te volgen. Uiteraard met het officiële lesmateriaal waarmee je de juiste kennis opdoet.

Wil je toch graag een dag persoonlijke begeleiding? Dan kan je altijd een extra lesdag bij boeken en de training als blended learning volgen!

Labomgeving
Online lesmateriaal
Oefenexamens
Assessments
Labomgeving
24/7 vragen stellen via MCT mentoring
Oefenexamen omgeving
Digitaal MOC Lesmateriaal

Incompany

Wist jij dat alle IT trainingen die we aanbieden op de website ook bij jouw bedrijf uitgevoerd kunnen worden? Zo volg je een maatwerk IT training (Incompany training) met al je collega’s. Jij kunt de training nog specifieker voor jouw bedrijf laten inrichten en het is zelfs mogelijk om een geheel maatwerk traject door ons te laten ontwerpen.

Je bespaart reiskosten en reistijd voor de deelnemers, doordat onze trainer bij jou op locatie komt. Op deze manier kun je meerdere deelnemers van jouw organisatie dezelfde training laten volgen. Dat is efficiënt en effectief! Samen heb je een gemeenschappelijke opleidingsbehoefte en daar gaan we je bij helpen.

We hebben jarenlang ervaring in het geven van maatwerk it trainingen. We kijken zorgvuldig naar de opleidingsbehoefte om volledig aan te sluiten bij je wensen. Zo formuleren we haalbare en concrete doelstellingen en deelnemers kunnen het geleerde in de praktijk toepassen. Op deze manier groeien deelnemers persoonlijk en professioneel op meerdere niveaus.

Maatwerktraining
Van A-Z geregeld voor jouw team
Trainer komt op locatie
CEHV12
CEH Certified Ethical Hacker v12
€ 3.895,-
Bekijk beschikbaarheid