Curso Certified Ethical Hacker Training

  • Hackers | Kali | Pentest | Cyber

Curso Certified Ethical Hacker Training

32h
Visão Geral

Neste Curso Certified Ethical Hacker Training, você receberá o conhecimento básico necessário para passar no exame EC-Council Certified Ethical Hacker (CEH v12). Você aprenderá como implantar ferramentas e técnicas para proteger sua rede por meio de laboratórios práticos que imitam cenários da vida real.

Objetivo

Após concluir este Curso SAP FI S4hana Contabilidade Financeira, você será capaz de:

  • Prepare-se com sucesso para o exame de certificação Certified Ethical Hacker (CEH v12)
  • Aplique contramedidas para proteger seu sistema contra ameaças
  • Teste a segurança do sistema e o acesso a dados usando técnicas de hacking do mundo real
  • Empregue ferramentas complexas para identificar e analisar os riscos e pontos fracos da sua empresa
  • Encontre vulnerabilidades em uma infraestrutura de rede
  • Trabalhe com o currículo oficial do EC-Council
  • Obtenha acesso a centenas de perguntas de preparação para exames
  • Voucher do exame CEH incluído na mensalidade do curso (3 repetições gratuitas do exame)
  • Acesso à videoteca sobre hackers éticos
Pre-Requisitos
  • Recomenda-se dois anos de experiência relacionada à segurança e um forte conhecimento prático de TCP/IP.
Materiais
Inglês/Português/Lab Pratico
Conteúdo Programatico

Introduction to Ethical Hacking

  • Review the fundamentals of critical issues in the information security world, including the basics of ethical hacking, information security controls, relevant laws, and standard procedures.

Foot Printing and Reconnaissance

  • Learn how to use the latest techniques and tools to perform footprinting and reconnaissance, a critical pre-attack phase of the ethical hacking process.

Scanning Networks

  • Learning different network scanning techniques and countermeasures.

Enumeration

  • Learn various enumeration techniques, such as Border Gateway Protocol (BGP) and Network File Sharing (NFS) exploits and associated countermeasures.

Vulnerability Analysis

  • Learn how to identify security loopholes in a target organization’s network, communication infrastructure, and end systems. Use Different types of vulnerability assessment and vulnerability assessment tools.

System Hacking

  • Learn about the various system hacking methodologies-including steganography, steganalysis attacks, and covering tracks – used to discover system and network vulnerabilities.

Malware Threats

  • Learn distinct types of malware (Trojan, viruses, worms, etc.), APT (Advance Persistent Threat) and fileless malware, malware analysis procedure, and malware countermeasures.

Sniffing

  • Learn about packet-sniffing techniques, how to use them to discover network vulnerabilities, and countermeasures to defend against sniffing attacks.

Social Engineering

  • Learn social engineering concepts and techniques, including identifying theft attempts, auditing human-level vulnerabilities, and suggesting social engineering countermeasures.

Denial-of-Service

  • Learn about different Denial of Service (DoS) and Distributed DoS (DDoS) attack techniques and the tools used to audit a target and devise DoS and DDoS countermeasures and protections.

Session Hijacking

  • Understand the various session hijacking techniques used to discover network-level session management, authentication, authorization, and cryptographic weaknesses and associated countermeasures.

Evading IDS, Firewalls, and Honeypots

  • Get introduced to firewalls, Intrusion Detection Systems (IDS), and honeypot evasion techniques; the tools used to audit a network perimeter for weaknesses; and countermeasures.

Hacking Web Servers

  • Learn about web server attacks, including a comprehensive attack methodology used to audit vulnerabilities in web server infrastructures and countermeasures.

Hacking Web Applications

  • Learn about web application attacks, including a comprehensive web application hacking methodology used to audit vulnerabilities in web applications and countermeasures.

SQL Injection

  • Learn about SQL injection attacks, evasion techniques, and SQL injection countermeasures.

Hacking Wireless Networks

  • Understand several wireless technologies, including encryption, threats, hacking methodologies, hacking tools, Wi-Fi security tools, and countermeasures.

Hacking Mobile Platforms

  • Learn Mobile platform attack vectors, android and iOS hacking, mobile device management, mobile security guidelines, and security tools.

IoT and OT Hacking

  • Learn different types of IoT and OT attacks, hacking methodology, hacking tools, and countermeasures.

Cloud Computing

  • Learn different cloud computing concepts, such as container technologies and serverless computing, various cloud computing threats, attacks, hacking methodology, and cloud security techniques and tools.

Cryptography

  • Learn about encryption algorithms, cryptography tools, Public Key Infrastructure (PKI), email encryption, disk encryption, cryptography attacks, and cryptanalysis tools.
TENHO INTERESSE

Cursos Relacionados

Curso Cybersecurity Foundations

32 horas

Curso CISSP - Certified Information Systems Security

40 horas

Curso Cissp Workshop - Gerenciamento de Indenidade e Acesso Operações

Curso Fundamentos de Sistemas de Informação de Segurança

32 horas

Curso CHFI - Computer Hacking Forensics Investigator

40 horas

Curso Cisco Cybersecurity segurança de redes com detecção de ameaças

32 Horas

Curso ISO / IEC 20000 Introdução

16 horas

Curso ISO IEC 27002 Fundamentos

16 horas