Course details

EC-Council Certified Ethical Hacking CEH v9 training course is the most desired certification program being favored by security professionals and has become an indispensable asset of their portfolios. Ethical hacking has today become a self-regulating profession where students, as well as professionals, are gaining the necessary expertise to scan, test, hack and secure their own systems.

The CEH training program is designed for network administrators for developing the potent to discover vulnerable target systems and use white-hat hacking, a legitimate means to access the information assets.

This course will not only build your theoretical affinity but also provide practical experience to implement the various modules of cybersecurity and networking in your routine operations.

Makintouch creates an intensive lab environment to provide rich experiences and learnings of the CEH v9 training course, with Certified Instructors carrying the hands-on industrial experience of the same domain. This program will certify an individual as an Ethical Hacker & Penetration master who has accomplished the art of legally penetrating into networks and computer systems.

Why is the certification so sought-after?

EC-Council CEH®V9 certification provides the impetus to enter the information security domain and certifies individuals in various information security skills. Many IT companies have made CEH certification a compulsory qualification for security-related posts making it a go-to certification for security professionals.

Prerequisites:

  • Basic know-how of Networking 
  • Basic Knowledge of Server and Network Components

Who Should Attend?

The CEH training course is intended for:

  • Security Professionals 
  • Security officers 
  • Auditors 
  • Site Administrators 
  • Students

Course Outline

1 - Introduction to Ethical Hacking

Internet is Integral Part of Business and Personal Life - What Happens Online in 60 Seconds Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts, Types, and Phases Ethical Hacking Concepts and Scope Information Security Controls Information Security Laws and Standards

2 - Footprinting and Reconnaissance

Footprinting Concepts Footprinting Methodology Footprinting Tools Footprinting Countermeasures Footprinting Penetration Testing

3 - Scanning Networks

Overview of Network Scanning CEH Scanning Methodology

4 - Enumeration

Enumeration Concepts NetBIOS Enumeration SNMP Enumeration LDAP Enumeration NTP Enumeration SMTP Enumeration Enumeration Countermeasures SMB Enumeration Countermeasures Enumeration Pen Testing

5 - System Hacking

Information at Hand Before System Hacking Stage System Hacking: Goals CEH Hacking Methodology (CHM) CEH System Hacking Steps Hiding Files Covering Tracks Penetration Testing

6 - Malware Threats

Introduction to Malware Trojan Concepts Types of Trojans Virus and Worms Concepts Malware Reverse Engineering Malware Detection Countermeasures Anti-Malware Software Penetration Testing

7 - Sniffing

Sniffing Concepts MAC Attacks DHCP Attacks ARP Poisoning Spoofing Attack DNS Poisoning Sniffing Tools Sniffing Tool: Wireshark Follow TCP Stream in Wireshark Display Filters in Wireshark Additional Wireshark Filters Sniffing Tool Packet Sniffing Tool: Capsa Network Analyzer Network Packet Analyzer Counter measures Sniffing Detection Techniques Sniffing Pen Testing

8 - Social Engineering

Social Engineering Concepts Social Engineering Techniques Impersonation on Social Networking Sites Identity Theft Social Engineering Countermeasures Penetration Testing

9 - Denial-of-Service

DoS/DDoS Concepts DoS/DDoS Attack Techniques Botnets DDoS Case Study DoS/DDoS Attack Tools Counter-measures DoS/DDoS Protection Tools DoS/DDoS Attack Penetration Testing

10 - Session Hijacking

Session Hijacking Concepts Application Level Session Hijacking Network-level Session Hijacking Session Hijacking Tools Counter-measures Session Hijacking Pen Testing

11 - Hacking Webservers

Webserver Concepts Webserver Attacks Attack Methodology Webserver Attack Tools Counter-measures Patch Management Webserver Security Tools Webserver Pen Testing

12 - Hacking Web Applications

Web App Concepts Web App Threats Web App Hacking Methodology Web Application Hacking Tools Countermeasures Security Tools Web App Pen Testing

13 - SQL Injection

SQL Injection Concepts Types of SQL Injection SQL Injection Methodology SQL Injection Tools Evasion Techniques Counter-measures

14 - Hacking Wireless Networks

Wireless Concepts Wireless Encryption Wireless Threats Wireless Hacking Methodology Wireless Hacking Tools Bluetooth Hacking Counter-measures Wireless Security Tools Wi-Fi Pen Testing

15 - Hacking Mobile Platforms

Mobile Platform Attack Vectors Hacking Android OS Hacking iOS Hacking Windows Phone OS Hacking BlackBerry Mobile Device Management (MDM) Mobile Security Guidelines and Tools Mobile Pen Testing

16 - Evading IDS, Firewalls, and Honeypots

IDS, Firewall and Honeypot Concepts IDS, Firewall and Honeypot System Evading IDS Evading Firewalls IDS/Firewall Evading Tools Detecting Honeypots IDS/Firewall Evasion Counter-measures Penetration Testing

17 - Cloud Computing

Introduction to Cloud Computing Cloud Computing Threats Cloud Computing Attacks Cloud Security Cloud Security Tools Cloud Penetration Testing

18 - Cryptography

Market Survey 2014: The Year of Encryption Case Study: Heartbleed Case Study: Poodlebleed Cryptography Concepts Encryption Algorithms Cryptography Tools Public Key Infrastructure(PKI) Email Encryption Disk Encryption Cryptography Attacks Cryptanalysis Tools

Training Objectives:

Classroom Live Labs

1. Footprinting and Reconnaissance

2. Scanning Networks

3. Enumberation

4. System Hacking

5. Malware Threats

6. Sniffing

7. (Export)

8. Social Engineering

9. Denial of Service

10. System Hijacking

11. Hacking Web Application

12. SQL Injection

13. Hacking Wireless Networks

14. Hacking Mobile Platforms

15. Evading IDS, Firewalls, and Honeypots

Exam Info:

  • Number of Questions: 125 
  • Passing Score: 70% 
  • Test Duration: 4 Hours 
  • Test Format: Multiple Choice 
  • Test Delivery: ECC EXAM, VUE 
  • Exam Prefix: ?312-50 (ECC EXAM), 312-50 (VUE)

Updated on 01 November, 2018

About Makintouch

Makintouch is a privately held I.T & soft skills (Management) training company that excels in delivering a faster, convenient and economical way. We are a Gold Certified Microsoft and a certified partner of CISCO, CompTIA, EC-Council, Certified Business Professional, Charles Pathway, Global Courseware, etc.

What's More?

We are a Gold Certified Microsoft and a certified partner of CISCO, CompTIA, EC-Council, Certified Business Professional, Charles Pathway, Global Courseware, Tomwins, Member of the World Information Technology (WITSA), Information Technology Association of Nigeria (ITAN) and many other prestigious IT and Soft Skill vendors. Makintouch, also being an authorized Prometric Testing Centre, has been constantly delivering the best value to professionals since its inception.

What have we done?

We have helped many organizations in the Oil & Gas, Manufacturing, Financial, & Insurance Industries achieve new levels of business control by implementing technology solutions guaranteed to improve operations in key business areas. We have also pioneered technology initiatives in partnership with other global technology leaders targeted at enabling various industries in Nigeria by the infusion and transfer of technology content and support for local deployments.

At Makintouch, Our Approach is simply unique

We partner our clients to transmute into World class businesses through a detailed study of organizations’ “pain chain” and an infusion of appropriate technology/Management solutions that will enable your organization rapidly accelerate its business success and achieve its defined goals.

See all Makintouch courses
Are you from Makintouch ? Claim your course!
Courses you can instantly connect with... Do an online course on Certified Ethical Hacker (CEH) starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or