Partner

EH
Ethical Hacker

Rating:
4.8
English
Intermediate
Video preview
No available sessions at this moment.
Get in touch with our Training Advisior to find out about the next available sessions.
DownloadDownload Brochure

Course Overview

This Certified Ethical Hacker Version 12 course is a comprehensive five-day training program designed to equip participants with a profound understanding of ethical hacking and cybersecurity concepts. Over the course of the program, participants will be introduced to various aspects of ethical hacking, including network and system hacking, malware threats, web and network security, vulnerability analysis, and data security. The curriculum also covers emerging areas like IoT and mobile security. Each day includes hands-on lab sessions to provide practical experience with tools and techniques. In addition to technical skills, the course emphasizes ethical considerations and prepares participants for the Certified Ethical Hacker (CEH) certification exam. The training concludes with a thorough review of key concepts and a dedicated session for exam preparation.

Key Takeaways

1
Understand and Apply Ethical Hacking Methodologies: Participants will learn the core concepts and methodologies of ethical hacking, enabling them to conduct a comprehensive security audit on an organization.
2
Identify, Analyze, and Mitigate Threats: Participants will gain the ability to identify different types of cybersecurity threats, analyze their potential impact, and implement effective strategies to mitigate these threats.
3
Utilize Various Hacking Tools and Techniques: Participants will gain hands-on experience with various tools and techniques used in ethical hacking, including system hacking, sniffing, social engineering, denial of service attacks, and others.
4
Conduct Vulnerability Assessment and Penetration Testing: Participants will learn how to use industry-standard tools for vulnerability scanning and penetration testing, equipping them to effectively identify security weaknesses in a network or system.
5
Prepare for the CEH Certification Exam: The course provides comprehensive preparation for the Certified Ethical Hacker (CEH) certification exam, enhancing participants' chances of successfully achieving the certification.

LEORON - Professional Development Institute
Brand Logo
LEORON is the leading corporate training and EdTech company in the EMEA region, with the most comprehensive learning and development solutions in all strategic corporate functions, including Corporate Finance, HR, Procurement and SCM, Technology, Quality, Operations and Engineering. Through instructor-led sessions, in-company training, and coaching, our faculty of experts deliver over 1200+ programs annually, while 25,000+ professionals are equipped with up-to-date relevant education and the latest tech solutions across the EMEA region.We help our valued clients with a wide range of services, including Training Needs Analysis, Competency Development and Assessment, and custom-built e-Learning solutions that cater to specific industries and knowledge areas.LEORON mission remains boosting competitiveness of our clients worldwide through continuous learning, while we strive to achieve our vision of becoming the best quality corporate training and EdTech Company in the EMEA and the world.Whether our clients are facing difficulties re-organising their brand, equipping their workforce with an extra set of skills or aiming to assess competencies within an existing structure, our development planning is a great solution.LEORON’s mission is to help our worldwide clients boost their competitiveness by improving the competency levels of their employees, through top quality training and development solutions delivered by unrivaled global experts and facilitated by the best training managers in the industry.

Course Outline

Day 1: Introduction to Ethical Hacking and Networking Concepts
Session 1: Introduction to Ethical Hacking

•Understanding what ethical hacking is
•Differentiating between white, black and grey hat hackers
•Reviewing the ethics and legal implications of 
hacking
•Exploring the phases of ethical hacking

Session 2: Networking Concepts

•Delving into TCP/IP and OSI Models
•Understanding network topologies: star, bus, ring, mesh, and hybrid
•Examining types of networks: LAN, WAN, MAN
•Introducing common networking devices: Routers, Switches, Firewalls

Session 3: Lab

•Setting up the lab environment
•Introduction to virtual machines and their use in ethical hacking
•Understanding VPNs and their importance in maintaining anonymity

Session 4: Reconnaissance

•Examining Footprinting, its techniques, and tools
•Understanding network scanning techniques and tools
•Studying Enumeration, its methods, and tools

Day 2: System Hacking and Malware Threats
Session 1: System Hacking

•Understanding methods for gaining access
•Studying privilege escalation techniques
•Learning how hackers maintain access through backdoors
•Exploring methods for covering tracks and clearing 
logs

Session 2: Malware Threats

•Introduction to various types of Malware: Virus, 
Worm, Trojan, etc.
•Studying how malware can infect systems
•Exploring anti-malware solutions and their effectiveness

Session 3: Lab

•Hands-on experience with password cracking tools: John the Ripper, Hydra
•Introduction to malware analysis using tools like VirusTotal, Cuckoo Sandbox

Session 4: Sniffing and Social Engineering

•Understanding the concept of sniffing and its techniques
•Exploring social engineering, human hacking techniques

Day 3: Web and Network Security
Session 1: Web Server and Web Application Hacking

•Studying common web server vulnerabilities and mitigation
•Understanding web application vulnerabilities: 
SQL Injection, Cross-Site Scripting (XSS), Cross-Site 
Request Forgery (CSRF)
•Demonstrating web application hacking tools: 
OWASP ZAP, Burp Suite

Session 2: Network Security

•Learning about Firewalls, IDS, IPS, and honeypots
•Understanding wireless network threats and countermeasures
•Exploring IoT and cloud security challenges and best practices

Session 3: Lab

•Practicing SQL Injection and XSS attacks in a controlled environment
•Learning to use tools for evasion and bypassing firewalls: hping3, Nmap

Session 4: Denial of Service

•Understanding the concept and impact of DoS/DDoS attacks
•Studying botnets and their role in launching DDoS attacks
•Exploring DoS/DDoS prevention techniques

Day 4: Vulnerability Analysis and Data Security
Session 1: Vulnerability Analysis

•Learning to conduct vulnerability scanning using tools 
like Nessus, OpenVAS
•Understanding the stages and methodologies of penetration testing

Session 2: Data Security

•Exploring the principles of cryptography, symmetric 
and asymmetric encryption
•Understanding Public Key Infrastructure (PKI)
•Exploring SSL/TLS security, certificates, and how they work

Session 3: Lab

•Practicing vulnerability scanning using various tools
•Hands-on experience with cryptanalysis tools: Wireshark, OpenSSL

Session 4: Mobile and Cloud Security

•Understanding mobile platform attack vectors, mobile malware
•Studying mobile security guidelines and tools
•Exploring cloud security, its risks and best practices

Day 5: Review and Certification Exam Preparation
Session 1: IoT and Emerging Attack Vectors

•Understanding the security risks associated with 
IoT devices
•Exploring methods for securing IoT devices
•Discussing emerging attack vectors and staying 
ahead of new threats

Session 2: Review of Key Concepts

•Comprehensive review of all topics covered in the course
•Open discussion and Q&A on all topics
•Revisiting any topics as requested by participants

Session 3: Certification Exam Preparation

•Reviewing the format and rules of the Certified Ethical Hacker (CEH) exam
•Discussing effective study techniques for exam preparation
•Going through sample questions and discussing the answers

Session 4: Final Lab and Course Closure

•Conducting final practical exercises to apply everything learned in the course
•Collecting course feedback and discussing potential improvements
•Discussing next steps for further learning and how to continue developing ethical hacking skills after the course ends.

Who Should Attend?

This Certified Ethical Hacker Version 12 course is designed for:

•IT Professionals: Those who are working in various IT roles and want to enhance their understanding of cybersecurity threats and solutions.

•Security Officers: Professionals responsible for securing IT infrastructure, including network administrators, system administrators, and security officers.

•Auditors: IT auditors who need to understand the hacking techniques to properly assess the security of the system.

•Site Administrators: Those who are responsible for the website or web application security.

•Individuals Seeking CEH Certification: Anyone planning to achieve the Certified Ethical Hacker (CEH) certification to validate their ethical hacking skills.

Related Courses

FAQ

What language will the course be taught in and what level of English do I need to take part in an LEORON training program?
Most of our public courses are delivered in English language. You need to be proficient in English to be able to fully participate in the workshop and network with other delegates. For in-house courses we have the capability to train in Arabic, Dutch, German and Portuguese.
Are LEORON Public courses certified by an official body/organization?
LEORON Institute partners with 20+ international bodies and associations.We also award continuing professional development credits (CPE/PDUs) for:1. NASBA (National Association of State Boards of Accountancy) 2. Project Management Institute PDUs 3. CISI credits 4. GARP credits 5. HRCI recertification credits 6. SHRM recertification credits
What is the deadline for registering to a public course?
The deadline to register for a public course is 14 days before the course starts. Kindly note that occasionally we do accept late registrations as well, but this needs to be confirmed with the project manager of the training program or with our registration desk that can be reached at +91 4 95 5711 or [email protected].
What does the course fee cover?
The course fee covers a premium training experience in a 5-star hotel, learning materials, lunches & refreshments, and for some courses, the certification fee and membership with the accrediting bodies.
Does LEORON give discounts?
Yes, we can provide discounts for group bookings. If you would like to discuss a discount on a corporate level, we will be happy to talk to you.

Reviews