السعر: 6,500 جنيه مصري

    تفاصيل الدورة

    A Certified Ethical Hacker is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The CEH credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.
    The purpose of the CEH credential is to:
    • Establish and govern minimum standards for credentialing professional information security specialists in ethical hacking measures.
    • Inform the public that credentialed individuals meet or exceed the minimum standards.
    • Reinforce ethical hacking as a unique and self-regulating profession.
    Course Description
    The instructor will explain the necessary steps to immerse students into an interactive environment where they will be shown how to scan, test, hack and secure their own systems. The lab intensive environment gives each student in-depth knowledge and practical experience with the current essential security systems. Students will begin by understanding how perimeter defenses work and then be lead into scanning and attacking their own networks, no real network is harmed. Students then learn how intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation. When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

    Content 
    • Module 01: Introduction to Ethical Hacking
    • Module 02: Footprinting and Reconnaissance
    • Module 03: Scanning Networks
    • Module 04: Enumeration
    • Module 05: System Hacking
    • Module 06: Trojans and Backdoors
    • Module 07: Viruses and Worms
    • Module 08: Sniffers
    • Module 09: Social Engineering
    • Module 10: Denial of Service
    • Module 11: Session Hijacking
    • Module 12: Hacking Webservers
    • Module 13: Hacking Web Applications
    • Module 14: SQL Injection
    • Module 15: Hacking Wireless Networks
    • Module 16: Evading IDS, Firewalls, and Honeypots
    • Module 17: Buffer Overflow
    • Module 18: Cryptography
    • Module 19: Penetration Testing
    تحديث بتاريخ 15 January, 2024
    دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على Certified Ethical Hacker (CEH) ابتداءً من الآن. See all courses

    هل هذه الدورة التدريبية الاختيار المناسب لك؟

    قيِم هذه الصفحة

    لم تجد ما كنت تبحث عنه؟

    أو