Book Online Tickets for Certified Ethical Hacker (CEH) 3 Days , New Delhi. Overview
“To beat a hacker, you need to think like a hacker”.
Organizations must secure their IT infrastructure and networks. Just as corporations employ auditors to routinely examine financial records, so should corporations audit securi

Certified Ethical Hacker (CEH) 3 Days

 

  • Register Now

    This Ticket Includes Refreshment & Course Materials

    Sale Date Ended

    INR 29441
    Sold Out

Invite friends

Contact Us

Page Views : 39

About The Event

Overview

“To beat a hacker, you need to think like a hacker”.

Organizations must secure their IT infrastructure and networks. Just as corporations employ auditors to routinely examine financial records, so should corporations audit security policy. Just as accountants perform bookkeeping audits, ethical hackers perform security audits. Without security audits and compliance controls, no real security exists.

 

This ethical hacking training will immerse the participants into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab’s intensive environment gives each participant in-depth knowledge and practical experience with the current essential security systems.

 

Participants will begin by understanding how perimeter defenses work and then will be led into scanning and attacking their own networks (no real network is harmed). During this ethical hacking course, students learn how intruders escalate privileges and what steps can be taken to secure a system.

 

Highlights:

 

  • Hands-on workshop with certified EC-Council instructors
  • Program is designed as per curriculum to qualify for EC Council Exam, after Completing the course participants can appear for exam and can become a CEH (Certified Ethical Hacker) from EC Council
  • Immediately apply concepts learned in practical sessions for better retention
  • We will assist you in passing the Exam.

 

Benefit to Organizations:

 

  • To build a computer system that prevents hackers’ access and safeguard system and information from malicious attack
  • To manage adequate preventive measures in order to avoid security breaches
  • To safeguard user or customer information available in business transactions and visits
  • To test networks at regular intervals
  • To create security awareness at all levels in a business

 

Benefits to Individual:

 

  • Improve your knowledge of risks and vulnerabilities
  • Learn how to think like a hacker
  • It’s not just useful for penetration testers
  • The CEH will boost your salary
  • Advance your security career
  • You’ll learn to use real hacking tools

 

Course Outline:

 

  • Introduction to Ethical Hacking
  • Footprinting and Reconnaissance
  • Scanning Networks
  • Enumeration
  • System Hacking
  • Trojans and Backdoors
  • Viruses and Worms
  • Sniffing
  • Social Engineering
  • Denial of Service
  • Session Hijacking
  • Hacking Webservers
  • Hacking Web Applications
  • SQL Injection
  • Hacking Wireless Networks
  • Hacking Mobile Platforms
  • Evading IDS, Firewalls and Honeypots
  • Buffer Overflows
  • Cryptography
  • Penetration Testing

 

What you will Learn:

 

  • Key issues plaguing the information security world, incident management process, and penetration testing
  • Various types of foot printing, foot printing tools, and countermeasures
  • Network scanning techniques and scanning countermeasures
  • Enumeration techniques and enumeration countermeasures
  • System hacking methodology, steganography, steganalysis attacks, and covering tracks
  • Different types of Trojans, Trojan analysis, and Trojan countermeasures
  • Working of viruses, virus analysis, computer worms, malware analysis procedure, and   countermeasures
  • Packet sniffing techniques and how to defend against sniffing
  • Social Engineering techniques, identify theft, and social engineering countermeasures
  • DoS/DDoS attack techniques, botnets, DDoS attack tools, and DoS/DDoS countermeasures   Session hijacking techniques and countermeasures
  • Different types of web application attacks, web application hacking methodology, and countermeasures
  • SQL injection attacks and injection detection tools
  • Wireless Encryption, wireless hacking methodology, wireless hacking tools, and wi-fi security tools
  • Mobile platform attack vector, android vulnerabilities, jailbreaking iOS, windows phone 8 vulnerabilities, mobile security guidelines, and tools
  • Firewall, IDS and honeypot evasion techniques, evasion tools, and countermeasures
  • Various types of buffer overflows, how to mutate a buffer overflow exploit, buffer overflow detection tools, and countermeasures
  • Different types of cryptography ciphers, Public Key Infrastructure (PKI), cryptography attacks, and cryptanalysis tools
  • Various types of penetration testing, security audit, vulnerability assessment, and penetration testing roadmap

Target Audience

Target Audience

  • Ethical hacker
  • System Administrators
  • Network Administrators and Engineers
  • Webmanagers
  • Auditors
  • Security Professionals in general.

 

More Events From Same Organizer

Similar Category Events