SlideShare a Scribd company logo
aaca
Certified Ethical
Hacker (CEH) &
Security+ Training
Program
Kick start your Cyber Security Career
45 hours+
Certification
Lifetime
Access
12000+
students
HD Training
Video
Community
support
2016-17
14121 NE Airport Way, Portland EH Academy
EH Academy | +1 503 334-3704 1
Certified Ethical Hacker (CEH) & Security+ Training Program
CEH SERIES
Footprinting
Duration: 75 Minutes
Quizzes: 3
Footprinting is the gathering of information
related to a particular computer and its users and
systems. In this module you will learn the various
tools and techniques used in footprinting as well
as prevention and countermeasures that you can
take to protect yourself and your systems. We will
pair this with in-depth demos on some of the tools
and their uses.
 Footprinting /Reconnaissance
 Methodology
 Tools
 Countermeasures
Reconnaissance
Duration: 75 Minutes
Quizzes: 3
Reconnaissance is an exploration that is conducted
to gain information. In this module, you will be
learning the tools and steps for assessing
computers, computer systems, networks, and
applications. We will include in-depth demos that
go into further detail on the uses of many of these
tools.
 Reconnaissance
 Footprinting
 Scanning
 Countermeasures
Banner Grabbing
Duration: 75 Minutes
Quizzes: 3
Banner grabbing is a technique used to grab
information about computer systems on a network
and the services running its open ports. In the
module, Banner Grabbing, you will be learning the
tools and techniques used in the process of banner
grabbing. You will learn how to take inventory of
the systems and services on your networks. You
will be able to identify potential risks of banner
grabbing and learn steps to take to protect your
networks and systems from the potential threat of
an intruder using banner grabbing. We will pair
this course with demos on the tools you will be
discussing.
 Banner Grabbing
 Countermeasures
Enumeration
Duration: 75 Minutes
Quizzes: 3
Every system has its own services running on the
network; in many cases those services can reveal
sensitive information about network topology,
users and groups, etc. Services like LDAP or NTP
can be enumerated to reveal such information. In
this module you will be introduced to enumeration
and the many different uses it has in computer
systems. This course will include demos on the
different tools and uses of enumeration.
 Enumerating Services and
Countermeasures
 Enumeration
Linux Fundamentals
Duration: 75 Minutes
Quizzes: 3
Linux was developed as a free operating system
for Intel x86 based personal computers. It is a
Configuring Linux for Pentesting
Duration: 75 Minutes
Quizzes: 3
Servers are primary targets for attackers.
Pentesting is an attack on a system in hopes of
EH Academy | +1 503 334-3704 2
Certified Ethical Hacker (CEH) & Security+ Training Program
leading operating system on servers. Linux runs on
embedded systems. The most widely used
operating system for mobile technology (tablets
and smartphones) is built on top of the Linux
kernel. In this module you will be learning the
fundamentals of Linux. We will be pairing this
course with demos with a more in-depth look into
some of the fundamentals and tools of Linux.
 Introduction to Linux
 Working in Linux
finding security weaknesses. In the course
Configuring Linux for Pentesting, you will be
learning the steps to configure Linux for pentesting
and tools used for pentesting on a Linux system.
This course will be combined with demos that will
delve deeper and give you real world examples of
the tools and programs that Linux uses to
accomplish pentesting.
 Configuring Linux for Pentesting
 Pentesting on Linux.
System Hacking
Duration: 90 Minutes
Quizzes: 4
Ensure that you know everything involved in
securing a Windows system against attack. During
this course you’ll get into Windows passwords —
how they’re created, how they’re stored, and
different methods used to crack them. You’ll
discover different methods used for guessing
passwords and breaking the different security
methods used within the Windows operating
system. You’ll find discussions on responding to
privilege escalation. You’ll also spend some time
going through a couple of scenarios demonstrating
how to use key defense tools. Overall, the topics
explored here will teach you how to increase
security on your Windows machines, as well as
show the required procedures and tools to
prepare for different certification exams from EC-
Council, CompTIA, Linux, and CISSP.
 Windows Hacking
 Password Attacks
 Alternate Data Streams
 Steganography
 Rootkits
 Course Summary
Spyware & Keyloggers
Duration: 90 Minutes
Quizzes: 3
You will take a good look at spyware, the activities
it performs, different types of spyware, and the
countermeasures needed in order to prevent
hackers from utilizing these types of techniques
against your company. You will also spend time
studying different types of keyloggers. There are
three different types of keyloggers that we see
used in today’s environments: hardware, software,
and kernel/driver keyloggers. A good pen tester or
ethical hacker cannot perform his or her job
properly without understanding the
countermeasures for all of the hacking techniques
used against today’s computer systems. Overall,
these topics will help prepare you for certification
exams from vendors, such as Linux, CompTIA, and
EC-Council.
 Spyware Uncovered
 Keyloggers
Viruses and Worms
Duration: 90 Minutes
Quizzes: 3
You will discover what viruses and worms are and
how they can infect computers and systems. You’ll
Denial of Service
Duration: 90 Minutes
Quizzes: 4
Become familiar with the following concepts:
denial-of service, distributed denial-of-service, and
how the denial of-service and distributed denial-
EH Academy | +1 503 334-3704 3
Certified Ethical Hacker (CEH) & Security+ Training Program
study their nature, how they function, and their
impact. You will also spend time going through
discussions on varieties of each, along with some
real life examples. Refine your understanding of
viruses and worms to better your system. The
knowledge you gain here will prepare you to be a
more effective network administrator.
Furthermore, the topics covered here will help
with preparing you for security certification exams
offered by EC-Council, CompTIA, and Linux.
 Viruses
 Worms
Vulnerability Assessment
Duration: 75 Minutes
Quizzes: 3
Our course Vulnerability Assessment you will
introduce to the concepts of: Vulnerability
Assessment, Vulnerability Assessment Tools, and
Patch Management. It will offer demos on several
of the vulnerability assessment tools that are
available, as well as in-depth discussions on the
benefits of these tools. We will discuss the process
of analyzing the scan results that the vulnerability
assessment tools provide. Finally, we will discuss
patch management and some tools that are
available for this process and at the end of this
course you will be able to create a comprehensive
VA program, identify key vulnerabilities, and
perform mitigation actions before those
vulnerabilities can be exploited.
 Testing Vulnerabilities
 Results, Reports, and Remediation
Disaster Recovery and Risk Management
Duration: 30 Minutes
Quizzes: 3
Since you are a part of IT operations in your
enterprise, you could be involved in planning and
applying policies related to risk management
and/or disaster recovery. In our course disaster
recovery and risk management, you will receive an
introduction to the basics of risk management and
of-service attacks take place. You will also see
what botnets are and how they are used to attack
your system or network. You will find explanations
on the tools that are used to attack, and how you
can detect such attacks. You will be introduced to
different countermeasures, so that you can plan,
prepare, and establish the relevant
countermeasures to protect your organization.
You will also learn how DoS and DDoS can be used
in penetration testing. You will go through
discussions on how to protect your organization
from the distributed denial-of-service attacks and
denial-of service penetration testing. Altogether,
these topics focus on deepening your
understanding of security concepts and practices,
so that you’re a more efficient network
administrator. With the skills you gain here, you’re
equipped to pursue a number of security
certifications from CompTIA, EC-Council, and CEH.
 Denial-of-Service & Distributed Denial-of-
Service
 Digital Attack Map
 Botnets
 DoS/DDoS Attack Tools and Detection
 DoS/DDoS Countermeasures
 DoS/DDoS in Penetration Testing
Covering Tracks
Duration: 75 Minutes
Quizzes: 3
This course will be going over various ways that
attackers have at their disposal to cover any tracks
that may lead to their unwanted eviction or worse
yet to an audit trail that would lead directly back
to them. In this module we will be discussing
disabling auditing during or after an event, steps to
take once it is disabled, and destroying any
evidence. We will be going over various ways to
avoid detection on Linux machines, and this will
include several in-depth demos on various
operations for the Linux machines.
 Avoiding Detection on Windows Machines
 Avoiding Detection on Linux Machines
 Destroying the Evidence
EH Academy | +1 503 334-3704 4
Certified Ethical Hacker (CEH) & Security+ Training Program
disaster recovery. When you have completed the
course, you will be able to identify a risk and the
effect that it has on daily operations. You will gain
an understanding of security measures and how
they are implemented, as well as, the importance
and the process of managing risk in your
environment. We will partner this with a detailed
demo on the process of risk assessment. You will
gain an understanding of disaster recovery, be able
to define what a disaster is, rank a disaster, and
create a plan that will define how to recover from
a disaster, as well as, successfully recovering your
data.
 Disaster Recovery
 Risk Management
Introduction to Ethical Hacking
Duration: 90 Minutes
Quizzes: 3
Ethical hacking is testing the resources for a good
cause and for the betterment of technology. In our
course Introduction to Ethical Hacking, you will be
introduced to various concepts on ethical hacking.
We will be talking about vulnerabilities, exploits,
defense strategy, penetration testing, pentest
types and methodology, vulnerability
management, incident management, and security
policy development, and at the end of this course
we hope you will have a basic understanding of
the various concepts involved in ethical hacking.
 Introduction to Hacking
 Security Management
Port Scanning
Duration: 60 Minutes
Quizzes: 3
When a port is scanned on a server, the port
returns a response indicating that the port is open
and a service is listening. In our course Port
Scanning, you will learn how ports can be scanned,
how a hacker can break into your network through
the ports, and the countermeasures you can take
to protect your device or network. Our course will
 Log Protection Techniques
Trojans and Backdoors
Duration: 90 Minutes
Quizzes: 4
As an ethical hacker, there are times when you
need to hide software from the company that you
are performing the test against in order to verify
that the defensive strategy is able to find your
software. Trojans and Backdoors is the course
where our software is going to be going
undercover. In this module we are going to define
malware and take a look at how a payload is
delivered. We will overview the various Trojan
tools, and tools used to generate Trojan programs,
as well as, learning about Netcat. We will spend
time going over countermeasures and various anti-
Trojan software and hardware, and preventive
methods that can be used to prevent attacks. We
will also be incorporating several demos on the
many tools that we will be discussing in this
module.
 Defining Malware
 Malware
 Tools of the Trade
 Countermeasures
 Course Summary
Penetration Testing
Duration: 60 Minutes
Quizzes: 3
Pentesting is an intentional attack on a system to
discover security weaknesses. These can be left
either by the security officer or the security
controls. Penetration Testing is our course that
covers security, vulnerabilities, different types of
tests, and when to test as a pen tester. We have
paired this with an in-depth demo on vulnerability
assessment using the tool Nexpose. At the end of
this course we will have reviewed security and
vulnerability assessment, and the differences
between automatic and manual testing.
 Penetration Testing Introduction
EH Academy | +1 503 334-3704 5
Certified Ethical Hacker (CEH) & Security+ Training Program
offer in-depth discussions on port scanning
methods and techniques, port scanning tools, and
port scanning countermeasures. We will partner
this with detailed demos on Ping, Ping tester, and
Netstat.
 Port Scanning
 Advanced Techniques
Advanced Exploitation Techniques
Duration: 90 Minutes
Quizzes: 3
Exploit is a common term in the computer security
community that refers to a piece of software that
takes advantage of a bug or glitch. In our course
Advanced Exploitation Techniques, you will learn
what advanced exploitation techniques are and
how you can use them in your penetration testing.
You will also learn how to use Metasploit to exploit
vulnerabilities. This will be coupled with in-depth
demos on using Metasploit, and other Metasploit
tools, such as, Meterpreter, Armitage, and
Armitage-mimkatz.
 Advanced Exploiting Techniques
 Penetration Testing
 Exploits
Scanning Networks
Duration: 60 Minutes
Quizzes: 3
Network scanning is the scanning of public or
private networks to find out which systems are
running, their IP addresses, and which services
they are running. In our course Network Scanning,
you will learn techniques for private and public
network scanning using various tools.
Accompanied with, in-depth demos and
discussions on how to use Angry IP, Nmap, Hping,
and Zmap network scanners. Through this, you will
learn the steps to network scanning, how to draw
a network map, and plan an attack accordingly.
 Private and Public Network Scanning
 Using Zmap
 Organizational Considerations
Sniffers
Duration: 90 Minutes
Quizzes: 3
A sniffer is our course where we take a look at
Network Sniffing. We will be covering the basics of
packet sniffing, ARP cache poisoning, DNS
spoofing, SSL sniffing, VoIP phone calls and sniffing
remote desktop connections. This will be coupled
with demos on Wireshark, ARP poisoning, and
XARP.
 Network Sniffing
 Security Measures
Advanced Exploitation Techniques
Duration: 90 Minutes
Quizzes: 3
Exploit is a common term in the computer security
community that refers to a piece of software that
takes advantage of a bug or glitch. In our course
Advanced Exploitation Techniques, you will learn
what advanced exploitation techniques are and
how you can use them in your penetration testing.
You will also learn how to use Metasploit to exploit
vulnerabilities. This will be coupled with in-depth
demos on using Metasploit, and other Metasploit
tools, such as, Meterpreter, Armitage, and
Armitage-mimkatz.
 Advanced Exploiting Techniques
 Penetration Testing
 Exploits
Hacking Web and App Servers
Duration: 75 Minutes
Quizzes: 3
Hacking Web and Application Servers course, is a
course that will give us a good idea about
vulnerabilities and attacks available for web
servers and web applications. This course includes
in-depth demos on several of the tools used for
hacking web servers and application servers. These
EH Academy | +1 503 334-3704 6
Certified Ethical Hacker (CEH) & Security+ Training Program
SQL Injections
Duration: 60 Minutes
Quizzes: 3
SQL injection is the most used of all attacks. In this
module, SQL Injections, you will be learning how
SQL injections can be initiated, cause damage or
loss, prevention against such attacks, and
discussing detection tools. This course includes
demos demonstrating BSQL tool as well as SQL
Injection Username and Password. By the end of
this course you will have covered SQL injection
methodology, attacks, buffer overflow exploit,
testing for SQL injection, countermeasures and
detection tools.
 SQL Injections
 Protecting Against SQL Injections
Buffer Overflows
Duration: 75 Minutes
Quizzes: 3
Buffer overflow occurs when you try to store more
data than what the allocated buffer or storage
area can hold. In this module you will be
introduced to the concepts of buffer overflows,
how they happen, and how attackers take
advantage of them. You will also learn how to
defend against buffer overflow attacks, and what
security measures you can take to protect your
data. We will accompany this with several demos
that will delve deeper and help you understand
some of the specific topics that will be discussed.
 Buffer Flow
 Program and Application Vulnerability
 Defense, Countermeasures, and Security
Social Engineering
Duration: 60 Minutes
Quizzes: 3
Social engineering is the art of extorting
employees for information. It can take the form of
human-based or digital. In our course Social
tools include Apache2, Netcraft, Website
Mirroring, W3AF, and WMAP. By the end of this
course we will have discussed various ways to
collect information from web servers, application
server attacks, and finding vulnerabilities in a
server.
 Web Server Attacks
 Web Application Attacks
Session Hijacking
Duration: 90 Minutes
Quizzes: 3
Have you heard the words “session hijacking”?
Simply put, it is defined as an intruder taking over
a genuine session between two computers and
using if for sinister purposes. In the course Session
Hijacking, you will learn details about session
hijacking, well-known techniques employed by
aggressors, the steps involved in session hijacking,
various types of session hijacking, tools for
hijacking sessions, ways you can protect
yourselves from session hijacking, and how
pentesting can be used to identify vulnerabilities.
 Session Hijacking
 Countermeasures
Hacking Wireless Networks
Duration: 60 Minutes
Quizzes: 3
Wireless attacks have become easy; even unskilled
people with little computer literacy can accomplish
them. This is because of the many automated tools
available to perform this hack. In our course
Hacking Wireless Networks, we will not be
focusing on weaknesses of your wireless networks
or how to protect them, instead, we will focus on
showing you how to gain access to a wireless
network.
 Hacking Wireless Networks
 Hacking Windows
EH Academy | +1 503 334-3704 7
Certified Ethical Hacker (CEH) & Security+ Training Program
Engineering, you will learn what social engineering
is, who’s at risk, and how to protect and educate
your employees against social engineering. You
will learn the importance of creating a security
policy, and how to deal with the threat of human-
based attacks from both outside and inside the
company. You will learn what kind of risks
computer-based attacks and social media present.
We will couple this with in-depth demos on
phishing email, SET-webTemplate, SET-spear
phishing, SET-trojan, and SET SMS Spoofing.
 Social Engineering
 Social Engineering Demos
Cryptography Weaknesses
Duration: 75 Minutes
Quizzes: 3
Cryptography is the science of writing in secret
code and is considered an ancient art. The first
documented use of cryptography dates back to
circa 1900 B.C. In our course Cryptography
Weaknesses, we will discuss weaknesses in
cryptography and ways to improve your security.
We will also cover the use of symmetric and
asymmetric keys and the use of hybrid keys, as
well as, the use of hashing algorithms and digital
signatures. We will pair this with several demos to
show you how each of these works in practical
situations.
 Encryption
 Symmetric Encryption
 Asymmetric Encryption
 Hashing Algorithms
 Digital Signatures
Mobile Hacking Basics
Duration: 90 Minutes
Quizzes: 3
Mobile hacking can be anything from searching for
unlocked Wi-Fi networks, to the hacking of
Android OS or IOS systems. In our course Mobile
Hacking Basics, we will give you a basic
introduction of the tools and concepts behind
Authentication Systems
Duration: 60 Minutes
Quizzes: 3
Whenever we login to a computer system, we
provide information to identify ourselves. We refer
to this as authentication. Authentication has been
developed to contain more than just username
and password because we are looking for added
layers of security. In this module we will be
covering authentication factors, forms of
authentication, and authentication protocols. We
will also be going over RADIUS, LDAP, and SSO. We
will pair this with several demos depicting practical
uses of the many tools that we will discuss in this
module.
 Introduction
 Authentication Protocols
 RADIUS, LDAP, and SSQ
Cross-Site Scripting
Duration: 60 Minutes
Quizzes: 3
As a security tester or security analyst, it is
important that you are aware of cross-site
scripting vulnerabilities and how they may be
exploited by attackers. In our course Cross-site
Scripting, you will gain a comprehensive
understanding of cross-site scripting, you will learn
how to prevent it, and how you can test to identify
cross-site scripting vulnerabilities. You will also
learn what cross-site scripting is and what the
different types of cross-site scripting you may
come across. This course will also be paired with
several demos that give you a real world view of
what we have and will cover in this module.
 Cross-Site Scripting
 Types of Cross-Site Scripting
 Preventing Cross-Site Scripting
Physical Security
Duration: 75 Minutes
Quizzes: 4
EH Academy | +1 503 334-3704 8
Certified Ethical Hacker (CEH) & Security+ Training Program
mobile hacking with demos giving you a look at
some of these tools in action.
 Securing Mobile Basics
 Mobile Security Considerations
 Hardening Mobile Devices
Evading Firewalls and Honeypots
Duration: 75 Minutes
Quizzes: 3
Evading Firewalls and Honeypots, is the course
where we will not only discuss what firewalls and
honeypots are, but how attackers get around
these preventive programs. You will learn about
the different types of firewalls and how they may
be evaded. You will also learn what honeypots are
and how they are set-up to divert any would be
attacker’s attention. You will be learning how
attackers anticipate honeypots and how
penetration testing can help you in dealing with
these attackers. We have paired this course with
several demos that will cover more in-depth the
topics that we will be discussing and help you gain
a broader understanding of those topics.
 Working with Firewalls
 Working with Honeypots
Wireless Types and Vulnerabilities
Duration: 75 Minutes
Quizzes: 3
Wireless types, such as WLAN, are also known as
WiFi networks and they are susceptible to security
lapses that wired networks are exempt from. In
this module you will learn about different wireless
types and their vulnerabilities. You will learn about
several different tools that will help you take
countermeasures against these vulnerabilities. We
will complete this course with demos on different
tools that we will be discussing.
 Wireless Authentication
 Authentication Systems
What kind of security measures do you take to
protect your facilities, equipment, resources,
personnel, and property from damage caused by
unauthorized access? In this module, Physical
Security, these are questions that we will be
answering. You will be learning how to recognize
the potential risks of unauthorized access to your
business and personnel, and how to counteract
these risks by learning the steps to creating a
security policy for you and your personnel to
implement. We have included demos that will help
you better understand the concepts that will be
discussed in this module.
 Physical Security
 Internal Support Systems
 Perimeter Security
 Audits, Testing & Drills
Evading IDS
Duration: 75 Minutes
Quizzes: 4
Intrusion Detection System (IDS) is a device or
software that monitors network activities and
system activities. While monitoring, it looks for
suspicious activities and security policy violations.
In this module Evading IDS we will be discussing
the vulnerabilities in an IS, types of IDS, types of
evasion, techniques used to evade IDS, IDS tools,
and how to carry out penetration testing so you
can put a prevention plan in place. We will
combine this with an in-depth demo on how to
avoid IDS.
 Introduction to IDS
 Evading IDS
 Points of Vulnerability in IDS
 DE synchronization
 Intrusion Detection Tools
 IDS Evading Tools
 Countermeasures
 Intrusion Detection Tools
 IDS Evading Tools
 Countermeasures
EH Academy | +1 503 334-3704 9
Certified Ethical Hacker (CEH) & Security+ Training Program
SECURITY+ (SY0-401)
SERIES
Security Incidents
Duration: 30 Minutes
Quizzes: 3
Handling incidents often needs preparation. There
are plans and procedures to be taken, and drills to
prepare the team. A successful handling team can
prevent loss of money for an organization in case
of incident. It is an investment rather than a cost if
it is done correctly. In the course Incident
Handling, you will learn how to recognize what an
incident is and where they potentially come from.
You will then learn the steps to handling incidents
and implementing those steps into your everyday
policies and procedures.
 Incident Handling
 Incident Procedures
Network Design and Security Controls
Duration: 60 Minutes
Quizzes: 3
Today’s threats and cyber intelligence have made
it mandatory for us to use devices for protection.
Threats can come from inside our network and the
Internet. This makes it so that a firewall alone is
not sufficient. We need to design a secure
network. In Network Design and Security Controls,
you will learn the steps and the tools to designing
a secure network. You will also learn of the many
security devices that you have at your disposal,
with an in-depth discussion on firewalls and their
uses. Included in this module will be detailed
demos on Firewall and proxy-nat, DMZ, and IDS-
IPS.
 Network Design
 Security Devices
Business Continuity
Duration: 30 Minutes
Quizzes: 3
Business continuity plans are important if the
organization wishes to continue its normal
operations in disasters, whether they are man-
made or natural. Business continuity plans study
all kinds of threats and estimates the damage
resulting from those threats. In the course
Business Continuity, you will learn the different
categories that the events that threaten your
business are classified under. You will also learn
the steps in creating a business continuity plan.
You will also delve further into the development
process for a business continuity plan, and learn all
the necessary steps that are involved in initiating
the plan as well.
 BCP
 Reviewing and Implementing BCP
System Hacking
Duration: 90 Minutes
Quizzes: 4
Ensure that you know everything involved in
securing a Windows system against attack. During
this course you’ll get into Windows passwords —
how they’re created, how they’re stored, and
different methods used to crack them. You’ll
discover different methods used for guessing
passwords and breaking the different security
methods used within the Windows operating
system. You’ll find discussions on responding to
privilege escalation. You’ll also spend some time
going through a couple of scenarios demonstrating
how to use key defense tools. Overall, the topics
explored here will teach you how to increase
security on your Windows machines, as well as
show you required procedures and tools to
EH Academy | +1 503 334-3704 10
Certified Ethical Hacker (CEH) & Security+ Training Program
Spyware & Keyloggers
Duration: 90 Minutes
Quizzes: 3
You will take a good look at spyware, the activities
it performs, different types of spyware, and the
Countermeasures needed in order to prevent
hackers from utilizing these types of techniques
against your company. You will also spend time
studying different types of keyloggers. There are
three different types of keyloggers that we see
used in today’s environments: hardware, software,
and kernel/driver keyloggers. A good pen tester or
ethical hacker cannot perform his or her job
properly without understanding the
countermeasures for all of the hacking techniques
used against today’s computer systems. Overall,
these topics will help prepare you for certification
exams from vendors, such as Linux, CompTIA, and
EC-Council.
 Spyware Uncovered
 Keyloggers
Denial of Service
Duration: 90 Minutes
Quizzes: 4
Become familiar with the following concepts:
denial-of-service, distributed denial-of-service, and
how the denial-of-service and distributed denial-
of-service attacks take place. You will also see
what botnets are and how they are used to attack
your system or network. You will find explanations
on the tools that are used to attack, and how you
can detect such attacks. You will be introduced to
different countermeasures, so that you can plan,
prepare, and establish the relevant
countermeasures to protect your organization.
You will also learn how DoS and DDoS can be used
in penetration testing. You will go through
discussions on how to protect your organization
from the distributed denial-of-service attacks and
denial-of-service penetration testing. Altogether,
these topics focus on deepening your
understanding of security concepts and practices,
prepare for different certification exams from EC-
Council, CompTIA, Linux, and CISSP.
 Windows Hacking
 Password Attacks
 Alternate Data Streams
 Steganography
 Rootkits
 Course Summary
Viruses and Worms
Duration: 90 Minutes
Quizzes: 3
You will discover what viruses and worms are and
how they can infect computers and systems. You’ll
study their nature, how they function, and their
impact. You will also spend time going through
discussions on varieties of each, along with some
real life examples. Refine your understanding of
viruses and worms to better your system. The
knowledge you gain here will prepare you to be a
more effective network administrator.
Furthermore, the topics covered here will help
with preparing you for security certification exams
offered by EC-Council, CompTIA, and Linux.
 Viruses
 Worms
Vulnerability Assessment
Duration: 75 Minutes
Quizzes: 3
Our course Vulnerability Assessment will introduce
you to the concepts of: Vulnerability Assessment,
Vulnerability Assessment Tools, and Patch
Management. It will offer demos on several of the
vulnerability assessment tools that are available,
as well as in-depth discussions on the benefits of
these tools. We will discuss the process of
analyzing the scan results that the vulnerability
assessment tools provide. Finally, we will discuss
patch management and some tools that are
available for this process and at the end of this
course you will be able to create a comprehensive
VA program, identify key vulnerabilities, and
EH Academy | +1 503 334-3704 11
Certified Ethical Hacker (CEH) & Security+ Training Program
so that you’re a more efficient network
administrator. With the skills you gain here, you’re
equipped to pursue a number of security
certifications from CompTIA, EC-Council, and CEH.
 Denial-of-Service & Distributed Denial-of-
Service
 Digital Attack Map
 Botnets
 DoS/DDoS Attack Tools and Detection
 DoS/DDoS Countermeasures
 DoS/DDoS in Penetration Testing
Covering Tracks
Duration: 75 Minutes
Quizzes: 3
In Covering Tracks this course will be going over
various ways that attackers have at their disposal
to cover any tracks that may lead to their
unwanted eviction or worse yet to an audit trail
that would lead directly back to them. In this
module we will be discussing disabling auditing
during or after an event, steps to take once it is
disabled, and destroying any evidence. We will be
going over various ways to avoid detection on
Linux machines, and this will include several in-
depth demos on various operations for the Linux
machines.
 Avoiding Detection on Windows Machines
 Avoiding Detection on Linux Machines
 Destroying the Evidence
 Log Protection Techniques
Trojans and Backdoors
Duration: 90 Minutes
Quizzes: 4
As an ethical hacker, there are times when you
need to hide software from the company that you
are performing the test against in order to verify
that the defensive strategy is able to find your
software. Trojans and Backdoors is the course
where our software is going to be going
perform mitigation actions before those
vulnerabilities can be exploited.
 Testing Vulnerabilities
 Results, Reports, and Remediation
Disaster Recovery and Risk Management
Duration: 30 Minutes
Quizzes: 3
Since you are a part of IT operations in your
enterprise, you could be involved in planning and
applying policies related to risk management
and/or disaster recovery. In our course disaster
recovery and risk management, you will receive an
introduction to the basics of risk management and
disaster recovery. When you have completed the
course, you will be able to identify a risk and the
effect that it has on daily operations. You will gain
an understanding of security measures and how
they are implemented, as well as, the importance
and the process of managing risk in your
environment. We will partner this with a detailed
demo on the process of risk assessment. You will
gain an understanding of disaster recovery, be able
to define what a disaster is, rank a disaster, and
create a plan that will define how to recover from
a disaster, as well as, successfully recovering your
data.
 Risk Management
 Disaster Recovery
Introduction to Ethical Hacking
Duration: 90 Minutes
Quizzes: 3
Ethical hacking is testing the resources for a good
cause and for the betterment of technology. In our
course Introduction to Ethical Hacking, you will be
introduced to various concepts on ethical hacking.
We will be talking about vulnerabilities, exploits,
defense strategy, penetration testing, pentest
types and methodology, vulnerability
management, incident management, and security
policy development, and at the end of this course
we hope you will have a basic understanding of
EH Academy | +1 503 334-3704 12
Certified Ethical Hacker (CEH) & Security+ Training Program
undercover. In this module we are going to define
malware and take a look at how a payload is
delivered. We will overview the various Trojan
tools, and tools used to generate Trojan programs,
as well as learn about Net cat. We will spend time
going over countermeasures and various anti-
Trojan software and hardware, and preventive
methods that can be used to prevent attacks. We
will also be incorporating several demos on the
many tools that we will be discussing in this
module.
 Defining Malware
 Malware
 Tools of the Trade
 Countermeasures
 Course Summary
Penetration Testing
Duration: 60 Minutes
Quizzes: 3
Pentesting is an intentional attack on a system to
discover security weaknesses. These can be left
either by the security officer or the security
controls. Penetration Testing is our course that
covers security, vulnerabilities, different types of
tests, and when to test as a pen tester. We have
paired this with an in-depth demo on vulnerability
assessment using the tool Nexpose. At the end of
this course we will have reviewed security and
vulnerability assessment, and the differences
between automatic and manual testing.
 Penetration Testing Introduction
 Organizational Considerations
Sniffers
Duration: 90 Minutes
Quizzes: 3
A sniffer is our course where we take a look at
Network Sniffing. We will be covering the basics of
packet sniffing, ARP cache poisoning, DNS
spoofing, SSL sniffing, VoIP phone calls and sniffing
the various concepts involved in ethical hacking.
 Introduction to Hacking
 Security Management
Port Scanning
Duration: 105 Minutes
Quizzes: 3
When a port is scanned on a server, the port
returns a response indicating that the port is open
and a service is listening. In our course Port
Scanning, you will learn how ports can be scanned,
how a hacker can break into your network through
the ports, and the countermeasures you can take
to protect your device or network. Our course will
offer in-depth discussions on port scanning
methods and techniques, port scanning tools, and
port scanning countermeasures. We will partner
this with detailed demos on Ping, Ping tester, and
Netstat.
 Port Scanning
 Advanced Techniques
Advanced Exploitation Techniques
Duration: 90 Minutes
Quizzes: 3
Exploit is a common term in the computer security
community that refers to a piece of software that
takes advantage of a bug or glitch. In our course
Advanced Exploitation Techniques, you will learn
what advanced exploitation techniques are and
how you can use them in your penetration testing.
You will also learn how to use Metasploit to exploit
vulnerabilities. This will be coupled with in-depth
demos on using Metasploit, and other Metasploit
tools, such as, Meterpreter, Armitage, and
Armitage-mimkatz.
 Advanced Exploiting Techniques
 Penetration Testing
 Exploits
EH Academy | +1 503 334-3704 13
Certified Ethical Hacker (CEH) & Security+ Training Program
remote desktop connections. This will be coupled
with demos on Wireshark, ARP poisoning, and
XARP.
 Network Sniffing
 Security Measures
Cryptography
Duration: 75 Minutes
Traditional cryptography uses a secret key for
encrypting and decrypting a message. This is also
known as symmetric keys. In public key
cryptography, the CA creates private and public
keys using the same algorithm, it functions
asymmetrically. In the course Cryptography, you
will discuss Public Key Infrastructures, Certificate
Authorities, and Certificate management. We will
combine that with in-depth demos on PKI
Installation, Config-complete, CRL, Enroll
Certificate, and CA Management. We will discuss
the steps to create and manage a public key
infrastructure, and the relationship between public
key infrastructures and certificate authority, as
well as both traditional cryptography and public
key cryptography, the implementation of
certificates, and managing certificates.
 Certificates
 Using Secure Certificates
SQL Injections
Duration: 60 Minutes
Quizzes: 3
SQL injection is the most used of all attacks. In this
module, SQL Injections, you will be learning how
SQL injections can be initiated, cause damage or
loss, prevention against such attacks, and
discussing detection tools. This course includes
demos demonstrating the BSQL tool as well as SQL
Injection Username and Password. By the end of
this course you will have covered SQL injection
methodology, attacks, buffer overflow exploit,
testing for SQL injection, countermeasures and
Scanning Networks
Duration: 60 Minutes
Quizzes: 3
Network scanning is the scanning of public or
private networks to find out which systems are
running, their IP addresses, and which services
they are running. In our course Network Scanning,
you will learn techniques for private and public
network scanning using various tools.
Accompanied with, in-depth demos and
discussions on how to use Angry IP, Nmap, Hping,
and Zmap network scanners. Through this, you will
learn the steps to network scanning, how to draw
a network map, and plan an attack accordingly.
 Private and Public Network Scanning
 Using Zmap
Hacking Web and App Servers
Duration: 75 Minutes
Quizzes: 3
Hacking Web and Application Servers, is a course
that will give us a good idea about vulnerabilities
and attacks available for web servers and web
applications. This course includes in-depth demos
on several of the tools used for hacking web
servers and application servers. These tools
include Apache2, Netcraft, Website Mirroring,
W3AF, and WMAP. By the end of this course we
will have discussed various ways to collect
information from web servers, application server
attacks, and finding vulnerabilities in a server.
 Web Server Attacks
 Web Application Attacks
Buffer Overflows
Duration: 75 Minutes
Quizzes: 3
Buffer overflow occurs when you try to store more
data than what the allocated buffer or storage
area can hold. In this module you will be
introduced to the concepts of buffer overflows,
how they happen, and how attackers take
EH Academy | +1 503 334-3704 14
Certified Ethical Hacker (CEH) & Security+ Training Program
detection tools.
 SQL Injections
 Protecting Against SQL Injections
Session Hijacking
Duration: 90 Minutes
Quizzes: 3
Have you heard the words “session hijacking”?
Simply put, it is defined as an intruder taking over
a genuine session between two computers and
using if for sinister purposes. In the course Session
Hijacking, you will learn details about session
hijacking, well-known techniques employed by
aggressors, the steps involved in session hijacking,
various types of session hijacking, tools for
hijacking sessions, ways you can protect
yourselves from session hijacking, and how
pentesting can be used to identify vulnerabilities.
 Session Hijacking
 Countermeasures
Social Engineering
Duration: 60 Minutes
Quizzes: 3
Social engineering is the art of extorting
employees for information. It can be human-based
or digital. In our course Social Engineering, you will
learn what social engineering is, who’s at risk, and
how to protect and educate your employees
against social engineering. You will learn the
importance of creating a security policy, and how
to deal with the threat of human-based attacks
from both outside and inside the company. You
will learn what kind of risks computer-based
attacks and social media present. We will couple
this with in-depth demos on phishing email,
SETwebTemplate, SET-spear phishing, SET-trojan,
and SET SMS Spoofing.
 Social Engineering
 Social Engineering Demos
advantage of them. You will also learn how to
defend against buffer overflow attacks, and what
security measures you can take to protect your
data. We will accompany this with several demos
that will delve deeper and help you understand
some of the specific topics that will be discussed.
 Buffer Flow
 Program and Application Vulnerability
 Defense, Countermeasures, and Security
Hacking Wireless Networks
Duration: 60 Minutes
Quizzes: 3
Wireless attacks have become easy; even unskilled
people with little computer literacy can accomplish
them. This is because of the many automated tools
available to perform this hack. In our course
Hacking Wireless Networks, we will not be
focusing on weaknesses of your wireless networks
or how to protect them, instead, we will focus on
showing you how to gain access to a wireless
network.
 Hacking Wireless Networks
 Hacking Windows
Authentication Systems
Duration: 60 Minutes
Quizzes: 3
Whenever we login to a computer system, we
provide information to identify ourselves. We refer
to this as authentication. Authentication has been
developed to contain more than just username
and password because we are looking for added
layers of security. In this module we will be
covering authentication factors, forms of
authentication, and authentication protocols. We
will also be going over RADIUS, LDAP, and SSO. We
will pair this with several demos depicting practical
uses of the many tools that we will discuss in this
module.
 Introduction
 Authentication Protocols
EH Academy | +1 503 334-3704 15
Certified Ethical Hacker (CEH) & Security+ Training Program
Cryptography Weaknesses
Duration: 75 Minutes
Quizzes: 4
Cryptography is the science of writing in secret
code and is considered an ancient art. The first
documented use of cryptography dates back to
circa 1900 B.C. In our course Cryptography
Weaknesses, we will discuss weaknesses in
cryptography and ways to improve your security.
We will also cover the use of symmetric and
asymmetric keys and the use of hybrid keys, as
well as, the use of hashing algorithms and digital
signatures. We will pair this with several demos to
show you how each of these works in practical
situations.
 Encryption
 Symmetric Encryption
 Asymmetric Encryption
 Hashing Algorithms
 Digital Signatures
Mobile Hacking Basics
Duration: 90 Minutes
Quizzes: 3
Mobile hacking can be anything from searching for
unlocked Wi-Fi networks, to the hacking of
Android OS or IOS systems. In our course Mobile
Hacking Basics, we will give you a basic
introduction of the tools and concepts behind
mobile hacking with demos giving you a look at
some of these tools in action.
 Securing Mobile Basics
 Mobile Security Considerations
 Hardening Mobile Devices
Evading Firewalls and Honeypots
Duration: 75 Minutes
Quizzes: 3
 RADIUS, LDAP, and SSQ
Cross-Site Scripting
Duration: 60 Minutes
Quizzes: 3
As a security tester or security analyst, it is
important that you are aware of cross-site
scripting vulnerabilities and how they may be
exploited by attackers. In our course Cross-Site
Scripting, you will gain a comprehensive
understanding of cross-site scripting; you will learn
how to prevent it, and how you can test to identify
cross-site scripting vulnerabilities. You will also
learn what cross-site scripting is and what the
different types of cross-site scripting you may
come across. This course will also be paired with
several demos that give you a real world view of
what we have and will cover in this module.
 Cross-Site Scripting
 Types of Cross-Site Scripting
 Preventing Cross-Site Scripting
Physical Security
Duration: 75 Minutes
Quizzes: 4
What kind of security measures do you take to
protect your facilities, equipment, resources,
personnel, and property from damage caused by
unauthorized access? In this module, Physical
Security, these are questions that we will be
answering. You will be learning how to recognize
the potential risks of unauthorized access to your
business and personnel, and how to counteract
these risks by learning the steps to creating a
security policy for you and your personnel to
implement. We will include demos that will help
you better understand the concepts that will be
discussed in this module.
 Physical Security
 Internal Support Systems
 Perimeter Security
 Audits, Testing, & Drill
EH Academy | +1 503 334-3704 16
Certified Ethical Hacker (CEH) & Security+ Training Program
Evading Firewalls and Honeypots, is the course
where we will not only discuss what firewalls and
honeypots are, but how attackers get around
these preventive programs. You will learn about
the different types of firewalls and how they may
be evaded. You will also learn what honeypots are
and how they are set-up to divert any would be
attacker’s attention. You will be learning how
attackers anticipate honeypots and how
penetration testing can help you in dealing with
these attackers. We have paired this course with
several demos that will cover more in-depth the
topics that we will be discussing and help you gain
a broader understanding of those topics.
 Working with Firewalls
 Working with Honeypots
Wireless Types and Vulnerabilities
Duration: 75 Minutes
Quizzes: 3
Wireless types, such as WLAN, are also known as
WiFi networks and they are susceptible to security
lapses that wired networks are exempt from. In
this module you will learn about different wireless
types and their vulnerabilities. You will learn about
several different tools that will help you take
countermeasures against these vulnerabilities. We
will complete this course with demos on different
tools that we will be discussing.
 Wireless Authentication
 Authentication Systems
Evading IDS
Duration: 75 Minutes
Quizzes: 4
Intrusion Detection System (IDS) is a device or
software that monitors network activities and
system activities. While monitoring, it looks for
suspicious activities and security policy violations.
In this module, Evading IDS, we will be discussing
the vulnerabilities in an IS, types of IDS, types of
evasion, techniques used to evade IDS, IDS tools,
and how to carry out penetration testing so you
can put a prevention plan in place. We will
combine this with an in-depth demo on how to
avoid IDS.
 Introduction to IDS
 Evading IDS
 Points of Vulnerability in IDS
 De-synchronization
 Intrusion Detection Tools
 IDS Evading Tools
 Countermeasures

More Related Content

What's hot

SEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.comSEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.com
Bromleyz38
 
Sec 572 Enhance teaching / snaptutorial.com
Sec 572  Enhance teaching / snaptutorial.comSec 572  Enhance teaching / snaptutorial.com
Sec 572 Enhance teaching / snaptutorial.com
HarrisGeorg69
 
Sec 572 Education Organization / snaptutorial.com
Sec 572  Education Organization / snaptutorial.comSec 572  Education Organization / snaptutorial.com
Sec 572 Education Organization / snaptutorial.com
Baileya109
 
Sec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.comSec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.com
robertlesew79
 
Sec 572 Effective Communication / snaptutorial.com
Sec 572  Effective Communication / snaptutorial.comSec 572  Effective Communication / snaptutorial.com
Sec 572 Effective Communication / snaptutorial.com
Baileyabl
 
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
Migrant Systems
 
How secure are your systems
How secure are your systemsHow secure are your systems
How secure are your systems
City Unrulyversity
 
Poster_PamelaDempster_40096050
Poster_PamelaDempster_40096050Poster_PamelaDempster_40096050
Poster_PamelaDempster_40096050Pamela Dempster
 
A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)Mumbai Academisc
 
Nice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureNice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasure
IEEEFINALYEARPROJECTS
 
Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004
Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004
Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004
Amish Patel
 
Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004
Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004
Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004
Amish Patel
 
NSAS: NETWORK SECURITY AWARENESS SYSTEM
NSAS: NETWORK SECURITY AWARENESS SYSTEMNSAS: NETWORK SECURITY AWARENESS SYSTEM
NSAS: NETWORK SECURITY AWARENESS SYSTEM
International Journal of Technical Research & Application
 
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
OK2OK
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
Nasir Bhutta
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
Lai Yoong Seng
 
Evasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning ClassifierEvasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning Classifier
IRJET Journal
 
Defeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftDefeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draft
idsecconf
 
Network Intrusion detection and Countermeasure sElection(NICE
Network Intrusion detection and Countermeasure sElection(NICENetwork Intrusion detection and Countermeasure sElection(NICE
Network Intrusion detection and Countermeasure sElection(NICE
Pranya Prabhakar
 
1.Security Overview And Patching
1.Security Overview And Patching1.Security Overview And Patching
1.Security Overview And Patchingphanleson
 

What's hot (20)

SEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.comSEC 572 Inspiring Innovation / tutorialrank.com
SEC 572 Inspiring Innovation / tutorialrank.com
 
Sec 572 Enhance teaching / snaptutorial.com
Sec 572  Enhance teaching / snaptutorial.comSec 572  Enhance teaching / snaptutorial.com
Sec 572 Enhance teaching / snaptutorial.com
 
Sec 572 Education Organization / snaptutorial.com
Sec 572  Education Organization / snaptutorial.comSec 572  Education Organization / snaptutorial.com
Sec 572 Education Organization / snaptutorial.com
 
Sec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.comSec 572 Education Specialist-snaptutorial.com
Sec 572 Education Specialist-snaptutorial.com
 
Sec 572 Effective Communication / snaptutorial.com
Sec 572  Effective Communication / snaptutorial.comSec 572  Effective Communication / snaptutorial.com
Sec 572 Effective Communication / snaptutorial.com
 
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
NICE: Network Intrusion Detection and Countermeasure Selection in Virtual Net...
 
How secure are your systems
How secure are your systemsHow secure are your systems
How secure are your systems
 
Poster_PamelaDempster_40096050
Poster_PamelaDempster_40096050Poster_PamelaDempster_40096050
Poster_PamelaDempster_40096050
 
A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)A wireless intrusion detection system and a new attack model (synopsis)
A wireless intrusion detection system and a new attack model (synopsis)
 
Nice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasureNice network intrusion detection and countermeasure
Nice network intrusion detection and countermeasure
 
Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004
Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004
Exploring Ethical Hacking - By Cyber Expert Amish Patel - 8690029004
 
Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004
Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004
Introduction to Penetration Testing - By Cyber Expert Amish Patel - 8690029004
 
NSAS: NETWORK SECURITY AWARENESS SYSTEM
NSAS: NETWORK SECURITY AWARENESS SYSTEMNSAS: NETWORK SECURITY AWARENESS SYSTEM
NSAS: NETWORK SECURITY AWARENESS SYSTEM
 
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
Optimize your AWS FEST - N2WS session - Addressing the Relentless Threat of R...
 
Penetration Testing Execution Phases
Penetration Testing Execution Phases Penetration Testing Execution Phases
Penetration Testing Execution Phases
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Evasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning ClassifierEvasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning Classifier
 
Defeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draftDefeating spyware and forensics on the black berry draft
Defeating spyware and forensics on the black berry draft
 
Network Intrusion detection and Countermeasure sElection(NICE
Network Intrusion detection and Countermeasure sElection(NICENetwork Intrusion detection and Countermeasure sElection(NICE
Network Intrusion detection and Countermeasure sElection(NICE
 
1.Security Overview And Patching
1.Security Overview And Patching1.Security Overview And Patching
1.Security Overview And Patching
 

Viewers also liked

Ethical hacking Book Review
Ethical hacking Book ReviewEthical hacking Book Review
Ethical hacking Book Review
Tirtha Mal
 
Know All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) CourseKnow All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) Course
Mercury Solutions Limited
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summary
udemy course
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
David Sweigert
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testing
Surachai Chatchalermpun
 
Computer Hacking - An Introduction
Computer Hacking - An IntroductionComputer Hacking - An Introduction
Computer Hacking - An IntroductionJayaseelan Vejayon
 
Network Security
Network SecurityNetwork Security
Network Security
Raymond Jose
 
NetworkSecurity.ppt
NetworkSecurity.pptNetworkSecurity.ppt
NetworkSecurity.pptDreamMalar
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
Suryansh Srivastava
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
Rohan Bharadwaj
 
Ethical hacking & Information Security
Ethical hacking & Information SecurityEthical hacking & Information Security
Ethical hacking & Information Security
Ajay Dhamija
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and SolutionsColin058
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
Adam Reagan
 

Viewers also liked (16)

Super1
Super1Super1
Super1
 
Ethical hacking Book Review
Ethical hacking Book ReviewEthical hacking Book Review
Ethical hacking Book Review
 
Know All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) CourseKnow All About Certified Ethical Hacking (CEH v9) Course
Know All About Certified Ethical Hacking (CEH v9) Course
 
Certified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book SummaryCertified Ethical Hacking - Book Summary
Certified Ethical Hacking - Book Summary
 
CEHV9
CEHV9CEHV9
CEHV9
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testing
 
Computer Hacking - An Introduction
Computer Hacking - An IntroductionComputer Hacking - An Introduction
Computer Hacking - An Introduction
 
Network Security
Network SecurityNetwork Security
Network Security
 
ETHICAL HACKING PPT
ETHICAL HACKING PPTETHICAL HACKING PPT
ETHICAL HACKING PPT
 
NetworkSecurity.ppt
NetworkSecurity.pptNetworkSecurity.ppt
NetworkSecurity.ppt
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 
Ethical hacking & Information Security
Ethical hacking & Information SecurityEthical hacking & Information Security
Ethical hacking & Information Security
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 
Network Security and Cryptography
Network Security and CryptographyNetwork Security and Cryptography
Network Security and Cryptography
 

Similar to CEH and Security+ Training Outline - EH Academy

Certified Ethical Hacking (CEH V9) Course Details | EC-Council
Certified Ethical Hacking (CEH V9) Course Details | EC-CouncilCertified Ethical Hacking (CEH V9) Course Details | EC-Council
Certified Ethical Hacking (CEH V9) Course Details | EC-Council
CRAW CYBER SECURITY PVT LTD
 
How to ethical hacking? The complete ethical hacking certification course beg...
How to ethical hacking? The complete ethical hacking certification course beg...How to ethical hacking? The complete ethical hacking certification course beg...
How to ethical hacking? The complete ethical hacking certification course beg...
Firojali Laskar
 
Course overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsCourse overview Cybersecurity and its applications
Course overview Cybersecurity and its applications
Sanket Shikhar
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdf
infosec train
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_content
priyanshamadhwal2
 
ceh pdf work.pdf
ceh pdf work.pdfceh pdf work.pdf
ceh pdf work.pdf
SecuriumSolutions2
 
CEH-brochure.pdf
CEH-brochure.pdfCEH-brochure.pdf
CEH-brochure.pdf
kaouthermejri
 
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
ITpreneurs
 
Top 10 ways to make hackers excited: All about the shortcuts not worth taking
Top 10 ways to make hackers excited: All about the shortcuts not worth takingTop 10 ways to make hackers excited: All about the shortcuts not worth taking
Top 10 ways to make hackers excited: All about the shortcuts not worth taking
Paula Januszkiewicz
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
Wail Hassan
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
Lucideus Tech
 
Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)
ENOInstitute
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
ShivamSharma909
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
shreyng
 
Cyber Defence Intelligence (CDI)
Cyber Defence Intelligence  (CDI)Cyber Defence Intelligence  (CDI)
Cyber Defence Intelligence (CDI)
FloydCarrasquillo
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 
How to bring down your own RTC platform. Sandro Gauci
How to bring down your own RTC platform. Sandro GauciHow to bring down your own RTC platform. Sandro Gauci
How to bring down your own RTC platform. Sandro Gauci
Alan Quayle
 

Similar to CEH and Security+ Training Outline - EH Academy (20)

Certified Ethical Hacking (CEH V9) Course Details | EC-Council
Certified Ethical Hacking (CEH V9) Course Details | EC-CouncilCertified Ethical Hacking (CEH V9) Course Details | EC-Council
Certified Ethical Hacking (CEH V9) Course Details | EC-Council
 
How to ethical hacking? The complete ethical hacking certification course beg...
How to ethical hacking? The complete ethical hacking certification course beg...How to ethical hacking? The complete ethical hacking certification course beg...
How to ethical hacking? The complete ethical hacking certification course beg...
 
Course overview Cybersecurity and its applications
Course overview Cybersecurity and its applicationsCourse overview Cybersecurity and its applications
Course overview Cybersecurity and its applications
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdf
 
certified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_contentcertified-ethical-hacker-cehv12_course_content
certified-ethical-hacker-cehv12_course_content
 
ceh pdf work.pdf
ceh pdf work.pdfceh pdf work.pdf
ceh pdf work.pdf
 
CEH-brochure.pdf
CEH-brochure.pdfCEH-brochure.pdf
CEH-brochure.pdf
 
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
 
Top 10 ways to make hackers excited: All about the shortcuts not worth taking
Top 10 ways to make hackers excited: All about the shortcuts not worth takingTop 10 ways to make hackers excited: All about the shortcuts not worth taking
Top 10 ways to make hackers excited: All about the shortcuts not worth taking
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst Lucideus Certified Cyber Security Analyst
Lucideus Certified Cyber Security Analyst
 
Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)
 
Top 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answerTop 20 certified ethical hacker interview questions and answer
Top 20 certified ethical hacker interview questions and answer
 
App locker
App lockerApp locker
App locker
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Cyber Defence Intelligence (CDI)
Cyber Defence Intelligence  (CDI)Cyber Defence Intelligence  (CDI)
Cyber Defence Intelligence (CDI)
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 
How to bring down your own RTC platform. Sandro Gauci
How to bring down your own RTC platform. Sandro GauciHow to bring down your own RTC platform. Sandro Gauci
How to bring down your own RTC platform. Sandro Gauci
 

More from E Hacking

Threats against the next billion devices
Threats against the next billion devicesThreats against the next billion devices
Threats against the next billion devices
E Hacking
 
High Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilitiesHigh Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilities
E Hacking
 
New Developments in the BREACH attack
New Developments in the BREACH attackNew Developments in the BREACH attack
New Developments in the BREACH attack
E Hacking
 
Exploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit SystemsExploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit Systems
E Hacking
 
Most Important steps to become a hacker
Most Important steps to become a hackerMost Important steps to become a hacker
Most Important steps to become a hacker
E Hacking
 
Penetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the BattlefieldPenetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the Battlefield
E Hacking
 
Website fingerprinting on TOR
Website fingerprinting on TORWebsite fingerprinting on TOR
Website fingerprinting on TOR
E Hacking
 
Fuzzing the Media Framework in Android
Fuzzing the Media Framework in AndroidFuzzing the Media Framework in Android
Fuzzing the Media Framework in Android
E Hacking
 
Stalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon TalkStalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon TalkE Hacking
 
Hacking Wireless World, RFID hacking
Hacking Wireless World, RFID hackingHacking Wireless World, RFID hacking
Hacking Wireless World, RFID hacking
E Hacking
 
Abusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get itAbusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get itE Hacking
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
E Hacking
 
Searching Shodan For Fun And Profit
Searching Shodan For Fun And ProfitSearching Shodan For Fun And Profit
Searching Shodan For Fun And Profit
E Hacking
 
The Machines that Betrayed their Masters
The Machines that Betrayed their MastersThe Machines that Betrayed their Masters
The Machines that Betrayed their Masters
E Hacking
 
Detecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance SystemsDetecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance Systems
E Hacking
 
Unmasking or De-Anonymizing You
Unmasking or De-Anonymizing YouUnmasking or De-Anonymizing You
Unmasking or De-Anonymizing You
E Hacking
 
WhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POCWhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POC
E Hacking
 
Building Trojan Hardware at Home
Building Trojan Hardware at HomeBuilding Trojan Hardware at Home
Building Trojan Hardware at Home
E Hacking
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligence
E Hacking
 
LDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections PaperLDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections Paper
E Hacking
 

More from E Hacking (20)

Threats against the next billion devices
Threats against the next billion devicesThreats against the next billion devices
Threats against the next billion devices
 
High Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilitiesHigh Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilities
 
New Developments in the BREACH attack
New Developments in the BREACH attackNew Developments in the BREACH attack
New Developments in the BREACH attack
 
Exploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit SystemsExploiting Linux On 32-bit and 64-bit Systems
Exploiting Linux On 32-bit and 64-bit Systems
 
Most Important steps to become a hacker
Most Important steps to become a hackerMost Important steps to become a hacker
Most Important steps to become a hacker
 
Penetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the BattlefieldPenetrating the Perimeter - Tales from the Battlefield
Penetrating the Perimeter - Tales from the Battlefield
 
Website fingerprinting on TOR
Website fingerprinting on TORWebsite fingerprinting on TOR
Website fingerprinting on TOR
 
Fuzzing the Media Framework in Android
Fuzzing the Media Framework in AndroidFuzzing the Media Framework in Android
Fuzzing the Media Framework in Android
 
Stalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon TalkStalking a City for Fun and Frivolity" Defcon Talk
Stalking a City for Fun and Frivolity" Defcon Talk
 
Hacking Wireless World, RFID hacking
Hacking Wireless World, RFID hackingHacking Wireless World, RFID hacking
Hacking Wireless World, RFID hacking
 
Abusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get itAbusing Microsoft Kerberos - Sorry you guys don’t get it
Abusing Microsoft Kerberos - Sorry you guys don’t get it
 
Malicious Domain Profiling
Malicious Domain Profiling Malicious Domain Profiling
Malicious Domain Profiling
 
Searching Shodan For Fun And Profit
Searching Shodan For Fun And ProfitSearching Shodan For Fun And Profit
Searching Shodan For Fun And Profit
 
The Machines that Betrayed their Masters
The Machines that Betrayed their MastersThe Machines that Betrayed their Masters
The Machines that Betrayed their Masters
 
Detecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance SystemsDetecting Bluetooth Surveillance Systems
Detecting Bluetooth Surveillance Systems
 
Unmasking or De-Anonymizing You
Unmasking or De-Anonymizing YouUnmasking or De-Anonymizing You
Unmasking or De-Anonymizing You
 
WhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POCWhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POC
 
Building Trojan Hardware at Home
Building Trojan Hardware at HomeBuilding Trojan Hardware at Home
Building Trojan Hardware at Home
 
Social Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligenceSocial Media Monitoring tools as an OSINT platform for intelligence
Social Media Monitoring tools as an OSINT platform for intelligence
 
LDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections PaperLDAP Injections & Blind LDAP Injections Paper
LDAP Injections & Blind LDAP Injections Paper
 

Recently uploaded

Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 

Recently uploaded (20)

Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 

CEH and Security+ Training Outline - EH Academy

  • 1. aaca Certified Ethical Hacker (CEH) & Security+ Training Program Kick start your Cyber Security Career 45 hours+ Certification Lifetime Access 12000+ students HD Training Video Community support 2016-17 14121 NE Airport Way, Portland EH Academy
  • 2. EH Academy | +1 503 334-3704 1 Certified Ethical Hacker (CEH) & Security+ Training Program CEH SERIES Footprinting Duration: 75 Minutes Quizzes: 3 Footprinting is the gathering of information related to a particular computer and its users and systems. In this module you will learn the various tools and techniques used in footprinting as well as prevention and countermeasures that you can take to protect yourself and your systems. We will pair this with in-depth demos on some of the tools and their uses.  Footprinting /Reconnaissance  Methodology  Tools  Countermeasures Reconnaissance Duration: 75 Minutes Quizzes: 3 Reconnaissance is an exploration that is conducted to gain information. In this module, you will be learning the tools and steps for assessing computers, computer systems, networks, and applications. We will include in-depth demos that go into further detail on the uses of many of these tools.  Reconnaissance  Footprinting  Scanning  Countermeasures Banner Grabbing Duration: 75 Minutes Quizzes: 3 Banner grabbing is a technique used to grab information about computer systems on a network and the services running its open ports. In the module, Banner Grabbing, you will be learning the tools and techniques used in the process of banner grabbing. You will learn how to take inventory of the systems and services on your networks. You will be able to identify potential risks of banner grabbing and learn steps to take to protect your networks and systems from the potential threat of an intruder using banner grabbing. We will pair this course with demos on the tools you will be discussing.  Banner Grabbing  Countermeasures Enumeration Duration: 75 Minutes Quizzes: 3 Every system has its own services running on the network; in many cases those services can reveal sensitive information about network topology, users and groups, etc. Services like LDAP or NTP can be enumerated to reveal such information. In this module you will be introduced to enumeration and the many different uses it has in computer systems. This course will include demos on the different tools and uses of enumeration.  Enumerating Services and Countermeasures  Enumeration Linux Fundamentals Duration: 75 Minutes Quizzes: 3 Linux was developed as a free operating system for Intel x86 based personal computers. It is a Configuring Linux for Pentesting Duration: 75 Minutes Quizzes: 3 Servers are primary targets for attackers. Pentesting is an attack on a system in hopes of
  • 3. EH Academy | +1 503 334-3704 2 Certified Ethical Hacker (CEH) & Security+ Training Program leading operating system on servers. Linux runs on embedded systems. The most widely used operating system for mobile technology (tablets and smartphones) is built on top of the Linux kernel. In this module you will be learning the fundamentals of Linux. We will be pairing this course with demos with a more in-depth look into some of the fundamentals and tools of Linux.  Introduction to Linux  Working in Linux finding security weaknesses. In the course Configuring Linux for Pentesting, you will be learning the steps to configure Linux for pentesting and tools used for pentesting on a Linux system. This course will be combined with demos that will delve deeper and give you real world examples of the tools and programs that Linux uses to accomplish pentesting.  Configuring Linux for Pentesting  Pentesting on Linux. System Hacking Duration: 90 Minutes Quizzes: 4 Ensure that you know everything involved in securing a Windows system against attack. During this course you’ll get into Windows passwords — how they’re created, how they’re stored, and different methods used to crack them. You’ll discover different methods used for guessing passwords and breaking the different security methods used within the Windows operating system. You’ll find discussions on responding to privilege escalation. You’ll also spend some time going through a couple of scenarios demonstrating how to use key defense tools. Overall, the topics explored here will teach you how to increase security on your Windows machines, as well as show the required procedures and tools to prepare for different certification exams from EC- Council, CompTIA, Linux, and CISSP.  Windows Hacking  Password Attacks  Alternate Data Streams  Steganography  Rootkits  Course Summary Spyware & Keyloggers Duration: 90 Minutes Quizzes: 3 You will take a good look at spyware, the activities it performs, different types of spyware, and the countermeasures needed in order to prevent hackers from utilizing these types of techniques against your company. You will also spend time studying different types of keyloggers. There are three different types of keyloggers that we see used in today’s environments: hardware, software, and kernel/driver keyloggers. A good pen tester or ethical hacker cannot perform his or her job properly without understanding the countermeasures for all of the hacking techniques used against today’s computer systems. Overall, these topics will help prepare you for certification exams from vendors, such as Linux, CompTIA, and EC-Council.  Spyware Uncovered  Keyloggers Viruses and Worms Duration: 90 Minutes Quizzes: 3 You will discover what viruses and worms are and how they can infect computers and systems. You’ll Denial of Service Duration: 90 Minutes Quizzes: 4 Become familiar with the following concepts: denial-of service, distributed denial-of-service, and how the denial of-service and distributed denial-
  • 4. EH Academy | +1 503 334-3704 3 Certified Ethical Hacker (CEH) & Security+ Training Program study their nature, how they function, and their impact. You will also spend time going through discussions on varieties of each, along with some real life examples. Refine your understanding of viruses and worms to better your system. The knowledge you gain here will prepare you to be a more effective network administrator. Furthermore, the topics covered here will help with preparing you for security certification exams offered by EC-Council, CompTIA, and Linux.  Viruses  Worms Vulnerability Assessment Duration: 75 Minutes Quizzes: 3 Our course Vulnerability Assessment you will introduce to the concepts of: Vulnerability Assessment, Vulnerability Assessment Tools, and Patch Management. It will offer demos on several of the vulnerability assessment tools that are available, as well as in-depth discussions on the benefits of these tools. We will discuss the process of analyzing the scan results that the vulnerability assessment tools provide. Finally, we will discuss patch management and some tools that are available for this process and at the end of this course you will be able to create a comprehensive VA program, identify key vulnerabilities, and perform mitigation actions before those vulnerabilities can be exploited.  Testing Vulnerabilities  Results, Reports, and Remediation Disaster Recovery and Risk Management Duration: 30 Minutes Quizzes: 3 Since you are a part of IT operations in your enterprise, you could be involved in planning and applying policies related to risk management and/or disaster recovery. In our course disaster recovery and risk management, you will receive an introduction to the basics of risk management and of-service attacks take place. You will also see what botnets are and how they are used to attack your system or network. You will find explanations on the tools that are used to attack, and how you can detect such attacks. You will be introduced to different countermeasures, so that you can plan, prepare, and establish the relevant countermeasures to protect your organization. You will also learn how DoS and DDoS can be used in penetration testing. You will go through discussions on how to protect your organization from the distributed denial-of-service attacks and denial-of service penetration testing. Altogether, these topics focus on deepening your understanding of security concepts and practices, so that you’re a more efficient network administrator. With the skills you gain here, you’re equipped to pursue a number of security certifications from CompTIA, EC-Council, and CEH.  Denial-of-Service & Distributed Denial-of- Service  Digital Attack Map  Botnets  DoS/DDoS Attack Tools and Detection  DoS/DDoS Countermeasures  DoS/DDoS in Penetration Testing Covering Tracks Duration: 75 Minutes Quizzes: 3 This course will be going over various ways that attackers have at their disposal to cover any tracks that may lead to their unwanted eviction or worse yet to an audit trail that would lead directly back to them. In this module we will be discussing disabling auditing during or after an event, steps to take once it is disabled, and destroying any evidence. We will be going over various ways to avoid detection on Linux machines, and this will include several in-depth demos on various operations for the Linux machines.  Avoiding Detection on Windows Machines  Avoiding Detection on Linux Machines  Destroying the Evidence
  • 5. EH Academy | +1 503 334-3704 4 Certified Ethical Hacker (CEH) & Security+ Training Program disaster recovery. When you have completed the course, you will be able to identify a risk and the effect that it has on daily operations. You will gain an understanding of security measures and how they are implemented, as well as, the importance and the process of managing risk in your environment. We will partner this with a detailed demo on the process of risk assessment. You will gain an understanding of disaster recovery, be able to define what a disaster is, rank a disaster, and create a plan that will define how to recover from a disaster, as well as, successfully recovering your data.  Disaster Recovery  Risk Management Introduction to Ethical Hacking Duration: 90 Minutes Quizzes: 3 Ethical hacking is testing the resources for a good cause and for the betterment of technology. In our course Introduction to Ethical Hacking, you will be introduced to various concepts on ethical hacking. We will be talking about vulnerabilities, exploits, defense strategy, penetration testing, pentest types and methodology, vulnerability management, incident management, and security policy development, and at the end of this course we hope you will have a basic understanding of the various concepts involved in ethical hacking.  Introduction to Hacking  Security Management Port Scanning Duration: 60 Minutes Quizzes: 3 When a port is scanned on a server, the port returns a response indicating that the port is open and a service is listening. In our course Port Scanning, you will learn how ports can be scanned, how a hacker can break into your network through the ports, and the countermeasures you can take to protect your device or network. Our course will  Log Protection Techniques Trojans and Backdoors Duration: 90 Minutes Quizzes: 4 As an ethical hacker, there are times when you need to hide software from the company that you are performing the test against in order to verify that the defensive strategy is able to find your software. Trojans and Backdoors is the course where our software is going to be going undercover. In this module we are going to define malware and take a look at how a payload is delivered. We will overview the various Trojan tools, and tools used to generate Trojan programs, as well as, learning about Netcat. We will spend time going over countermeasures and various anti- Trojan software and hardware, and preventive methods that can be used to prevent attacks. We will also be incorporating several demos on the many tools that we will be discussing in this module.  Defining Malware  Malware  Tools of the Trade  Countermeasures  Course Summary Penetration Testing Duration: 60 Minutes Quizzes: 3 Pentesting is an intentional attack on a system to discover security weaknesses. These can be left either by the security officer or the security controls. Penetration Testing is our course that covers security, vulnerabilities, different types of tests, and when to test as a pen tester. We have paired this with an in-depth demo on vulnerability assessment using the tool Nexpose. At the end of this course we will have reviewed security and vulnerability assessment, and the differences between automatic and manual testing.  Penetration Testing Introduction
  • 6. EH Academy | +1 503 334-3704 5 Certified Ethical Hacker (CEH) & Security+ Training Program offer in-depth discussions on port scanning methods and techniques, port scanning tools, and port scanning countermeasures. We will partner this with detailed demos on Ping, Ping tester, and Netstat.  Port Scanning  Advanced Techniques Advanced Exploitation Techniques Duration: 90 Minutes Quizzes: 3 Exploit is a common term in the computer security community that refers to a piece of software that takes advantage of a bug or glitch. In our course Advanced Exploitation Techniques, you will learn what advanced exploitation techniques are and how you can use them in your penetration testing. You will also learn how to use Metasploit to exploit vulnerabilities. This will be coupled with in-depth demos on using Metasploit, and other Metasploit tools, such as, Meterpreter, Armitage, and Armitage-mimkatz.  Advanced Exploiting Techniques  Penetration Testing  Exploits Scanning Networks Duration: 60 Minutes Quizzes: 3 Network scanning is the scanning of public or private networks to find out which systems are running, their IP addresses, and which services they are running. In our course Network Scanning, you will learn techniques for private and public network scanning using various tools. Accompanied with, in-depth demos and discussions on how to use Angry IP, Nmap, Hping, and Zmap network scanners. Through this, you will learn the steps to network scanning, how to draw a network map, and plan an attack accordingly.  Private and Public Network Scanning  Using Zmap  Organizational Considerations Sniffers Duration: 90 Minutes Quizzes: 3 A sniffer is our course where we take a look at Network Sniffing. We will be covering the basics of packet sniffing, ARP cache poisoning, DNS spoofing, SSL sniffing, VoIP phone calls and sniffing remote desktop connections. This will be coupled with demos on Wireshark, ARP poisoning, and XARP.  Network Sniffing  Security Measures Advanced Exploitation Techniques Duration: 90 Minutes Quizzes: 3 Exploit is a common term in the computer security community that refers to a piece of software that takes advantage of a bug or glitch. In our course Advanced Exploitation Techniques, you will learn what advanced exploitation techniques are and how you can use them in your penetration testing. You will also learn how to use Metasploit to exploit vulnerabilities. This will be coupled with in-depth demos on using Metasploit, and other Metasploit tools, such as, Meterpreter, Armitage, and Armitage-mimkatz.  Advanced Exploiting Techniques  Penetration Testing  Exploits Hacking Web and App Servers Duration: 75 Minutes Quizzes: 3 Hacking Web and Application Servers course, is a course that will give us a good idea about vulnerabilities and attacks available for web servers and web applications. This course includes in-depth demos on several of the tools used for hacking web servers and application servers. These
  • 7. EH Academy | +1 503 334-3704 6 Certified Ethical Hacker (CEH) & Security+ Training Program SQL Injections Duration: 60 Minutes Quizzes: 3 SQL injection is the most used of all attacks. In this module, SQL Injections, you will be learning how SQL injections can be initiated, cause damage or loss, prevention against such attacks, and discussing detection tools. This course includes demos demonstrating BSQL tool as well as SQL Injection Username and Password. By the end of this course you will have covered SQL injection methodology, attacks, buffer overflow exploit, testing for SQL injection, countermeasures and detection tools.  SQL Injections  Protecting Against SQL Injections Buffer Overflows Duration: 75 Minutes Quizzes: 3 Buffer overflow occurs when you try to store more data than what the allocated buffer or storage area can hold. In this module you will be introduced to the concepts of buffer overflows, how they happen, and how attackers take advantage of them. You will also learn how to defend against buffer overflow attacks, and what security measures you can take to protect your data. We will accompany this with several demos that will delve deeper and help you understand some of the specific topics that will be discussed.  Buffer Flow  Program and Application Vulnerability  Defense, Countermeasures, and Security Social Engineering Duration: 60 Minutes Quizzes: 3 Social engineering is the art of extorting employees for information. It can take the form of human-based or digital. In our course Social tools include Apache2, Netcraft, Website Mirroring, W3AF, and WMAP. By the end of this course we will have discussed various ways to collect information from web servers, application server attacks, and finding vulnerabilities in a server.  Web Server Attacks  Web Application Attacks Session Hijacking Duration: 90 Minutes Quizzes: 3 Have you heard the words “session hijacking”? Simply put, it is defined as an intruder taking over a genuine session between two computers and using if for sinister purposes. In the course Session Hijacking, you will learn details about session hijacking, well-known techniques employed by aggressors, the steps involved in session hijacking, various types of session hijacking, tools for hijacking sessions, ways you can protect yourselves from session hijacking, and how pentesting can be used to identify vulnerabilities.  Session Hijacking  Countermeasures Hacking Wireless Networks Duration: 60 Minutes Quizzes: 3 Wireless attacks have become easy; even unskilled people with little computer literacy can accomplish them. This is because of the many automated tools available to perform this hack. In our course Hacking Wireless Networks, we will not be focusing on weaknesses of your wireless networks or how to protect them, instead, we will focus on showing you how to gain access to a wireless network.  Hacking Wireless Networks  Hacking Windows
  • 8. EH Academy | +1 503 334-3704 7 Certified Ethical Hacker (CEH) & Security+ Training Program Engineering, you will learn what social engineering is, who’s at risk, and how to protect and educate your employees against social engineering. You will learn the importance of creating a security policy, and how to deal with the threat of human- based attacks from both outside and inside the company. You will learn what kind of risks computer-based attacks and social media present. We will couple this with in-depth demos on phishing email, SET-webTemplate, SET-spear phishing, SET-trojan, and SET SMS Spoofing.  Social Engineering  Social Engineering Demos Cryptography Weaknesses Duration: 75 Minutes Quizzes: 3 Cryptography is the science of writing in secret code and is considered an ancient art. The first documented use of cryptography dates back to circa 1900 B.C. In our course Cryptography Weaknesses, we will discuss weaknesses in cryptography and ways to improve your security. We will also cover the use of symmetric and asymmetric keys and the use of hybrid keys, as well as, the use of hashing algorithms and digital signatures. We will pair this with several demos to show you how each of these works in practical situations.  Encryption  Symmetric Encryption  Asymmetric Encryption  Hashing Algorithms  Digital Signatures Mobile Hacking Basics Duration: 90 Minutes Quizzes: 3 Mobile hacking can be anything from searching for unlocked Wi-Fi networks, to the hacking of Android OS or IOS systems. In our course Mobile Hacking Basics, we will give you a basic introduction of the tools and concepts behind Authentication Systems Duration: 60 Minutes Quizzes: 3 Whenever we login to a computer system, we provide information to identify ourselves. We refer to this as authentication. Authentication has been developed to contain more than just username and password because we are looking for added layers of security. In this module we will be covering authentication factors, forms of authentication, and authentication protocols. We will also be going over RADIUS, LDAP, and SSO. We will pair this with several demos depicting practical uses of the many tools that we will discuss in this module.  Introduction  Authentication Protocols  RADIUS, LDAP, and SSQ Cross-Site Scripting Duration: 60 Minutes Quizzes: 3 As a security tester or security analyst, it is important that you are aware of cross-site scripting vulnerabilities and how they may be exploited by attackers. In our course Cross-site Scripting, you will gain a comprehensive understanding of cross-site scripting, you will learn how to prevent it, and how you can test to identify cross-site scripting vulnerabilities. You will also learn what cross-site scripting is and what the different types of cross-site scripting you may come across. This course will also be paired with several demos that give you a real world view of what we have and will cover in this module.  Cross-Site Scripting  Types of Cross-Site Scripting  Preventing Cross-Site Scripting Physical Security Duration: 75 Minutes Quizzes: 4
  • 9. EH Academy | +1 503 334-3704 8 Certified Ethical Hacker (CEH) & Security+ Training Program mobile hacking with demos giving you a look at some of these tools in action.  Securing Mobile Basics  Mobile Security Considerations  Hardening Mobile Devices Evading Firewalls and Honeypots Duration: 75 Minutes Quizzes: 3 Evading Firewalls and Honeypots, is the course where we will not only discuss what firewalls and honeypots are, but how attackers get around these preventive programs. You will learn about the different types of firewalls and how they may be evaded. You will also learn what honeypots are and how they are set-up to divert any would be attacker’s attention. You will be learning how attackers anticipate honeypots and how penetration testing can help you in dealing with these attackers. We have paired this course with several demos that will cover more in-depth the topics that we will be discussing and help you gain a broader understanding of those topics.  Working with Firewalls  Working with Honeypots Wireless Types and Vulnerabilities Duration: 75 Minutes Quizzes: 3 Wireless types, such as WLAN, are also known as WiFi networks and they are susceptible to security lapses that wired networks are exempt from. In this module you will learn about different wireless types and their vulnerabilities. You will learn about several different tools that will help you take countermeasures against these vulnerabilities. We will complete this course with demos on different tools that we will be discussing.  Wireless Authentication  Authentication Systems What kind of security measures do you take to protect your facilities, equipment, resources, personnel, and property from damage caused by unauthorized access? In this module, Physical Security, these are questions that we will be answering. You will be learning how to recognize the potential risks of unauthorized access to your business and personnel, and how to counteract these risks by learning the steps to creating a security policy for you and your personnel to implement. We have included demos that will help you better understand the concepts that will be discussed in this module.  Physical Security  Internal Support Systems  Perimeter Security  Audits, Testing & Drills Evading IDS Duration: 75 Minutes Quizzes: 4 Intrusion Detection System (IDS) is a device or software that monitors network activities and system activities. While monitoring, it looks for suspicious activities and security policy violations. In this module Evading IDS we will be discussing the vulnerabilities in an IS, types of IDS, types of evasion, techniques used to evade IDS, IDS tools, and how to carry out penetration testing so you can put a prevention plan in place. We will combine this with an in-depth demo on how to avoid IDS.  Introduction to IDS  Evading IDS  Points of Vulnerability in IDS  DE synchronization  Intrusion Detection Tools  IDS Evading Tools  Countermeasures  Intrusion Detection Tools  IDS Evading Tools  Countermeasures
  • 10. EH Academy | +1 503 334-3704 9 Certified Ethical Hacker (CEH) & Security+ Training Program SECURITY+ (SY0-401) SERIES Security Incidents Duration: 30 Minutes Quizzes: 3 Handling incidents often needs preparation. There are plans and procedures to be taken, and drills to prepare the team. A successful handling team can prevent loss of money for an organization in case of incident. It is an investment rather than a cost if it is done correctly. In the course Incident Handling, you will learn how to recognize what an incident is and where they potentially come from. You will then learn the steps to handling incidents and implementing those steps into your everyday policies and procedures.  Incident Handling  Incident Procedures Network Design and Security Controls Duration: 60 Minutes Quizzes: 3 Today’s threats and cyber intelligence have made it mandatory for us to use devices for protection. Threats can come from inside our network and the Internet. This makes it so that a firewall alone is not sufficient. We need to design a secure network. In Network Design and Security Controls, you will learn the steps and the tools to designing a secure network. You will also learn of the many security devices that you have at your disposal, with an in-depth discussion on firewalls and their uses. Included in this module will be detailed demos on Firewall and proxy-nat, DMZ, and IDS- IPS.  Network Design  Security Devices Business Continuity Duration: 30 Minutes Quizzes: 3 Business continuity plans are important if the organization wishes to continue its normal operations in disasters, whether they are man- made or natural. Business continuity plans study all kinds of threats and estimates the damage resulting from those threats. In the course Business Continuity, you will learn the different categories that the events that threaten your business are classified under. You will also learn the steps in creating a business continuity plan. You will also delve further into the development process for a business continuity plan, and learn all the necessary steps that are involved in initiating the plan as well.  BCP  Reviewing and Implementing BCP System Hacking Duration: 90 Minutes Quizzes: 4 Ensure that you know everything involved in securing a Windows system against attack. During this course you’ll get into Windows passwords — how they’re created, how they’re stored, and different methods used to crack them. You’ll discover different methods used for guessing passwords and breaking the different security methods used within the Windows operating system. You’ll find discussions on responding to privilege escalation. You’ll also spend some time going through a couple of scenarios demonstrating how to use key defense tools. Overall, the topics explored here will teach you how to increase security on your Windows machines, as well as show you required procedures and tools to
  • 11. EH Academy | +1 503 334-3704 10 Certified Ethical Hacker (CEH) & Security+ Training Program Spyware & Keyloggers Duration: 90 Minutes Quizzes: 3 You will take a good look at spyware, the activities it performs, different types of spyware, and the Countermeasures needed in order to prevent hackers from utilizing these types of techniques against your company. You will also spend time studying different types of keyloggers. There are three different types of keyloggers that we see used in today’s environments: hardware, software, and kernel/driver keyloggers. A good pen tester or ethical hacker cannot perform his or her job properly without understanding the countermeasures for all of the hacking techniques used against today’s computer systems. Overall, these topics will help prepare you for certification exams from vendors, such as Linux, CompTIA, and EC-Council.  Spyware Uncovered  Keyloggers Denial of Service Duration: 90 Minutes Quizzes: 4 Become familiar with the following concepts: denial-of-service, distributed denial-of-service, and how the denial-of-service and distributed denial- of-service attacks take place. You will also see what botnets are and how they are used to attack your system or network. You will find explanations on the tools that are used to attack, and how you can detect such attacks. You will be introduced to different countermeasures, so that you can plan, prepare, and establish the relevant countermeasures to protect your organization. You will also learn how DoS and DDoS can be used in penetration testing. You will go through discussions on how to protect your organization from the distributed denial-of-service attacks and denial-of-service penetration testing. Altogether, these topics focus on deepening your understanding of security concepts and practices, prepare for different certification exams from EC- Council, CompTIA, Linux, and CISSP.  Windows Hacking  Password Attacks  Alternate Data Streams  Steganography  Rootkits  Course Summary Viruses and Worms Duration: 90 Minutes Quizzes: 3 You will discover what viruses and worms are and how they can infect computers and systems. You’ll study their nature, how they function, and their impact. You will also spend time going through discussions on varieties of each, along with some real life examples. Refine your understanding of viruses and worms to better your system. The knowledge you gain here will prepare you to be a more effective network administrator. Furthermore, the topics covered here will help with preparing you for security certification exams offered by EC-Council, CompTIA, and Linux.  Viruses  Worms Vulnerability Assessment Duration: 75 Minutes Quizzes: 3 Our course Vulnerability Assessment will introduce you to the concepts of: Vulnerability Assessment, Vulnerability Assessment Tools, and Patch Management. It will offer demos on several of the vulnerability assessment tools that are available, as well as in-depth discussions on the benefits of these tools. We will discuss the process of analyzing the scan results that the vulnerability assessment tools provide. Finally, we will discuss patch management and some tools that are available for this process and at the end of this course you will be able to create a comprehensive VA program, identify key vulnerabilities, and
  • 12. EH Academy | +1 503 334-3704 11 Certified Ethical Hacker (CEH) & Security+ Training Program so that you’re a more efficient network administrator. With the skills you gain here, you’re equipped to pursue a number of security certifications from CompTIA, EC-Council, and CEH.  Denial-of-Service & Distributed Denial-of- Service  Digital Attack Map  Botnets  DoS/DDoS Attack Tools and Detection  DoS/DDoS Countermeasures  DoS/DDoS in Penetration Testing Covering Tracks Duration: 75 Minutes Quizzes: 3 In Covering Tracks this course will be going over various ways that attackers have at their disposal to cover any tracks that may lead to their unwanted eviction or worse yet to an audit trail that would lead directly back to them. In this module we will be discussing disabling auditing during or after an event, steps to take once it is disabled, and destroying any evidence. We will be going over various ways to avoid detection on Linux machines, and this will include several in- depth demos on various operations for the Linux machines.  Avoiding Detection on Windows Machines  Avoiding Detection on Linux Machines  Destroying the Evidence  Log Protection Techniques Trojans and Backdoors Duration: 90 Minutes Quizzes: 4 As an ethical hacker, there are times when you need to hide software from the company that you are performing the test against in order to verify that the defensive strategy is able to find your software. Trojans and Backdoors is the course where our software is going to be going perform mitigation actions before those vulnerabilities can be exploited.  Testing Vulnerabilities  Results, Reports, and Remediation Disaster Recovery and Risk Management Duration: 30 Minutes Quizzes: 3 Since you are a part of IT operations in your enterprise, you could be involved in planning and applying policies related to risk management and/or disaster recovery. In our course disaster recovery and risk management, you will receive an introduction to the basics of risk management and disaster recovery. When you have completed the course, you will be able to identify a risk and the effect that it has on daily operations. You will gain an understanding of security measures and how they are implemented, as well as, the importance and the process of managing risk in your environment. We will partner this with a detailed demo on the process of risk assessment. You will gain an understanding of disaster recovery, be able to define what a disaster is, rank a disaster, and create a plan that will define how to recover from a disaster, as well as, successfully recovering your data.  Risk Management  Disaster Recovery Introduction to Ethical Hacking Duration: 90 Minutes Quizzes: 3 Ethical hacking is testing the resources for a good cause and for the betterment of technology. In our course Introduction to Ethical Hacking, you will be introduced to various concepts on ethical hacking. We will be talking about vulnerabilities, exploits, defense strategy, penetration testing, pentest types and methodology, vulnerability management, incident management, and security policy development, and at the end of this course we hope you will have a basic understanding of
  • 13. EH Academy | +1 503 334-3704 12 Certified Ethical Hacker (CEH) & Security+ Training Program undercover. In this module we are going to define malware and take a look at how a payload is delivered. We will overview the various Trojan tools, and tools used to generate Trojan programs, as well as learn about Net cat. We will spend time going over countermeasures and various anti- Trojan software and hardware, and preventive methods that can be used to prevent attacks. We will also be incorporating several demos on the many tools that we will be discussing in this module.  Defining Malware  Malware  Tools of the Trade  Countermeasures  Course Summary Penetration Testing Duration: 60 Minutes Quizzes: 3 Pentesting is an intentional attack on a system to discover security weaknesses. These can be left either by the security officer or the security controls. Penetration Testing is our course that covers security, vulnerabilities, different types of tests, and when to test as a pen tester. We have paired this with an in-depth demo on vulnerability assessment using the tool Nexpose. At the end of this course we will have reviewed security and vulnerability assessment, and the differences between automatic and manual testing.  Penetration Testing Introduction  Organizational Considerations Sniffers Duration: 90 Minutes Quizzes: 3 A sniffer is our course where we take a look at Network Sniffing. We will be covering the basics of packet sniffing, ARP cache poisoning, DNS spoofing, SSL sniffing, VoIP phone calls and sniffing the various concepts involved in ethical hacking.  Introduction to Hacking  Security Management Port Scanning Duration: 105 Minutes Quizzes: 3 When a port is scanned on a server, the port returns a response indicating that the port is open and a service is listening. In our course Port Scanning, you will learn how ports can be scanned, how a hacker can break into your network through the ports, and the countermeasures you can take to protect your device or network. Our course will offer in-depth discussions on port scanning methods and techniques, port scanning tools, and port scanning countermeasures. We will partner this with detailed demos on Ping, Ping tester, and Netstat.  Port Scanning  Advanced Techniques Advanced Exploitation Techniques Duration: 90 Minutes Quizzes: 3 Exploit is a common term in the computer security community that refers to a piece of software that takes advantage of a bug or glitch. In our course Advanced Exploitation Techniques, you will learn what advanced exploitation techniques are and how you can use them in your penetration testing. You will also learn how to use Metasploit to exploit vulnerabilities. This will be coupled with in-depth demos on using Metasploit, and other Metasploit tools, such as, Meterpreter, Armitage, and Armitage-mimkatz.  Advanced Exploiting Techniques  Penetration Testing  Exploits
  • 14. EH Academy | +1 503 334-3704 13 Certified Ethical Hacker (CEH) & Security+ Training Program remote desktop connections. This will be coupled with demos on Wireshark, ARP poisoning, and XARP.  Network Sniffing  Security Measures Cryptography Duration: 75 Minutes Traditional cryptography uses a secret key for encrypting and decrypting a message. This is also known as symmetric keys. In public key cryptography, the CA creates private and public keys using the same algorithm, it functions asymmetrically. In the course Cryptography, you will discuss Public Key Infrastructures, Certificate Authorities, and Certificate management. We will combine that with in-depth demos on PKI Installation, Config-complete, CRL, Enroll Certificate, and CA Management. We will discuss the steps to create and manage a public key infrastructure, and the relationship between public key infrastructures and certificate authority, as well as both traditional cryptography and public key cryptography, the implementation of certificates, and managing certificates.  Certificates  Using Secure Certificates SQL Injections Duration: 60 Minutes Quizzes: 3 SQL injection is the most used of all attacks. In this module, SQL Injections, you will be learning how SQL injections can be initiated, cause damage or loss, prevention against such attacks, and discussing detection tools. This course includes demos demonstrating the BSQL tool as well as SQL Injection Username and Password. By the end of this course you will have covered SQL injection methodology, attacks, buffer overflow exploit, testing for SQL injection, countermeasures and Scanning Networks Duration: 60 Minutes Quizzes: 3 Network scanning is the scanning of public or private networks to find out which systems are running, their IP addresses, and which services they are running. In our course Network Scanning, you will learn techniques for private and public network scanning using various tools. Accompanied with, in-depth demos and discussions on how to use Angry IP, Nmap, Hping, and Zmap network scanners. Through this, you will learn the steps to network scanning, how to draw a network map, and plan an attack accordingly.  Private and Public Network Scanning  Using Zmap Hacking Web and App Servers Duration: 75 Minutes Quizzes: 3 Hacking Web and Application Servers, is a course that will give us a good idea about vulnerabilities and attacks available for web servers and web applications. This course includes in-depth demos on several of the tools used for hacking web servers and application servers. These tools include Apache2, Netcraft, Website Mirroring, W3AF, and WMAP. By the end of this course we will have discussed various ways to collect information from web servers, application server attacks, and finding vulnerabilities in a server.  Web Server Attacks  Web Application Attacks Buffer Overflows Duration: 75 Minutes Quizzes: 3 Buffer overflow occurs when you try to store more data than what the allocated buffer or storage area can hold. In this module you will be introduced to the concepts of buffer overflows, how they happen, and how attackers take
  • 15. EH Academy | +1 503 334-3704 14 Certified Ethical Hacker (CEH) & Security+ Training Program detection tools.  SQL Injections  Protecting Against SQL Injections Session Hijacking Duration: 90 Minutes Quizzes: 3 Have you heard the words “session hijacking”? Simply put, it is defined as an intruder taking over a genuine session between two computers and using if for sinister purposes. In the course Session Hijacking, you will learn details about session hijacking, well-known techniques employed by aggressors, the steps involved in session hijacking, various types of session hijacking, tools for hijacking sessions, ways you can protect yourselves from session hijacking, and how pentesting can be used to identify vulnerabilities.  Session Hijacking  Countermeasures Social Engineering Duration: 60 Minutes Quizzes: 3 Social engineering is the art of extorting employees for information. It can be human-based or digital. In our course Social Engineering, you will learn what social engineering is, who’s at risk, and how to protect and educate your employees against social engineering. You will learn the importance of creating a security policy, and how to deal with the threat of human-based attacks from both outside and inside the company. You will learn what kind of risks computer-based attacks and social media present. We will couple this with in-depth demos on phishing email, SETwebTemplate, SET-spear phishing, SET-trojan, and SET SMS Spoofing.  Social Engineering  Social Engineering Demos advantage of them. You will also learn how to defend against buffer overflow attacks, and what security measures you can take to protect your data. We will accompany this with several demos that will delve deeper and help you understand some of the specific topics that will be discussed.  Buffer Flow  Program and Application Vulnerability  Defense, Countermeasures, and Security Hacking Wireless Networks Duration: 60 Minutes Quizzes: 3 Wireless attacks have become easy; even unskilled people with little computer literacy can accomplish them. This is because of the many automated tools available to perform this hack. In our course Hacking Wireless Networks, we will not be focusing on weaknesses of your wireless networks or how to protect them, instead, we will focus on showing you how to gain access to a wireless network.  Hacking Wireless Networks  Hacking Windows Authentication Systems Duration: 60 Minutes Quizzes: 3 Whenever we login to a computer system, we provide information to identify ourselves. We refer to this as authentication. Authentication has been developed to contain more than just username and password because we are looking for added layers of security. In this module we will be covering authentication factors, forms of authentication, and authentication protocols. We will also be going over RADIUS, LDAP, and SSO. We will pair this with several demos depicting practical uses of the many tools that we will discuss in this module.  Introduction  Authentication Protocols
  • 16. EH Academy | +1 503 334-3704 15 Certified Ethical Hacker (CEH) & Security+ Training Program Cryptography Weaknesses Duration: 75 Minutes Quizzes: 4 Cryptography is the science of writing in secret code and is considered an ancient art. The first documented use of cryptography dates back to circa 1900 B.C. In our course Cryptography Weaknesses, we will discuss weaknesses in cryptography and ways to improve your security. We will also cover the use of symmetric and asymmetric keys and the use of hybrid keys, as well as, the use of hashing algorithms and digital signatures. We will pair this with several demos to show you how each of these works in practical situations.  Encryption  Symmetric Encryption  Asymmetric Encryption  Hashing Algorithms  Digital Signatures Mobile Hacking Basics Duration: 90 Minutes Quizzes: 3 Mobile hacking can be anything from searching for unlocked Wi-Fi networks, to the hacking of Android OS or IOS systems. In our course Mobile Hacking Basics, we will give you a basic introduction of the tools and concepts behind mobile hacking with demos giving you a look at some of these tools in action.  Securing Mobile Basics  Mobile Security Considerations  Hardening Mobile Devices Evading Firewalls and Honeypots Duration: 75 Minutes Quizzes: 3  RADIUS, LDAP, and SSQ Cross-Site Scripting Duration: 60 Minutes Quizzes: 3 As a security tester or security analyst, it is important that you are aware of cross-site scripting vulnerabilities and how they may be exploited by attackers. In our course Cross-Site Scripting, you will gain a comprehensive understanding of cross-site scripting; you will learn how to prevent it, and how you can test to identify cross-site scripting vulnerabilities. You will also learn what cross-site scripting is and what the different types of cross-site scripting you may come across. This course will also be paired with several demos that give you a real world view of what we have and will cover in this module.  Cross-Site Scripting  Types of Cross-Site Scripting  Preventing Cross-Site Scripting Physical Security Duration: 75 Minutes Quizzes: 4 What kind of security measures do you take to protect your facilities, equipment, resources, personnel, and property from damage caused by unauthorized access? In this module, Physical Security, these are questions that we will be answering. You will be learning how to recognize the potential risks of unauthorized access to your business and personnel, and how to counteract these risks by learning the steps to creating a security policy for you and your personnel to implement. We will include demos that will help you better understand the concepts that will be discussed in this module.  Physical Security  Internal Support Systems  Perimeter Security  Audits, Testing, & Drill
  • 17. EH Academy | +1 503 334-3704 16 Certified Ethical Hacker (CEH) & Security+ Training Program Evading Firewalls and Honeypots, is the course where we will not only discuss what firewalls and honeypots are, but how attackers get around these preventive programs. You will learn about the different types of firewalls and how they may be evaded. You will also learn what honeypots are and how they are set-up to divert any would be attacker’s attention. You will be learning how attackers anticipate honeypots and how penetration testing can help you in dealing with these attackers. We have paired this course with several demos that will cover more in-depth the topics that we will be discussing and help you gain a broader understanding of those topics.  Working with Firewalls  Working with Honeypots Wireless Types and Vulnerabilities Duration: 75 Minutes Quizzes: 3 Wireless types, such as WLAN, are also known as WiFi networks and they are susceptible to security lapses that wired networks are exempt from. In this module you will learn about different wireless types and their vulnerabilities. You will learn about several different tools that will help you take countermeasures against these vulnerabilities. We will complete this course with demos on different tools that we will be discussing.  Wireless Authentication  Authentication Systems Evading IDS Duration: 75 Minutes Quizzes: 4 Intrusion Detection System (IDS) is a device or software that monitors network activities and system activities. While monitoring, it looks for suspicious activities and security policy violations. In this module, Evading IDS, we will be discussing the vulnerabilities in an IS, types of IDS, types of evasion, techniques used to evade IDS, IDS tools, and how to carry out penetration testing so you can put a prevention plan in place. We will combine this with an in-depth demo on how to avoid IDS.  Introduction to IDS  Evading IDS  Points of Vulnerability in IDS  De-synchronization  Intrusion Detection Tools  IDS Evading Tools  Countermeasures