ethical-hacking-certification

Teacher
John Mathew
Category
Regular Track
Duration Time
14 days

ABOUT THE COURSE

Redback Academy EHCP (Ethical Hacking Certified Professional) training and certification course provides hands-on classroom training to scan, test, hack, and secure systems and applications. The course materials provide extensive ethical hacking experience, with 16 of the most current security domains to give participants in-depth knowledge and a practical approach to the latest essential security systems.

This course prepares you to take two ethical hacking certifications: This course provides not only the required theoretical knowledge but also ensures you are job ready through our best-in-class virtual lab environment training.

The ethical hacking certification enables professionals to enter an information security role and certifies individuals in various information security skills. Many IT companies have made an ethical hacking certification a compulsory qualification for security-related positions, making it an appealing career boost for a security professional.

Ethical hacking certification course provides a good start for learning web and mobile application security and expanding the present knowledge of identifying threats and vulnerabilities.

The duration for Ethical hacking Training Program :


Regular Track: 02 Months (60 Days)
Exam Duration: 3 Hours
Duration: 50 Hours
Number of Question: 80-100
Passing Score
Format: Multiple choices

Ethical Hacking Training - Deliverables


Training
Books
CD's
Participation Certificate

Prerequisites


Anyone having interest in hacking.
Knowledge of using computer.
Basic internet skills.

Topics Covered


Ethical Hacking Training Modules

Module 01: Preparing participants to handle information security with more clarity.
Module 02: Providing an in-depth understanding of IDS, firewalls, honeypots, and wireless hacking.
Module 03: Imparting knowledge in advanced hacking concepts: hacking mobile devices and smartphones, corporate espionage, writing virus code, exploit writing, and reverse engineering
Module 04: Providing expertise on advanced concepts such as network packet analysis, securing IIS and Apache web servers, Windows system administration using PowerShell, and hacking SQL and Oracle databases.
Module 05: Offering coverage of the latest developments in mobile and web technologies including Android OS 6 and Apps, iOS 9and Apps, BlackBerry 7 OS, Windows Phone 10 and HTML5.
Module 06: Advanced log management for information assurance.


Course Outline:


ETHICAL HACKING PROGRAM:

Module 01: Welcome
Module 02: Building a LAB: Concepts
Module 03: Building a LAB: Networking
Module 04: Deploy a Kali Linux VM
Module 05: Adding Metasploitable to Your Lab
Module 06: Adding Windows to Your Lab
Module 07: Configure a Static IP on Kali
Module 08: Windows Evaluations
Module 09: Deploy Windows 8.1
Module 10: Deploy Windows 2012
Module 11: Deploy Windows 10
Module 12: Deploy Windows 2016
Module 13: Ethics and Hacking
Module 14: Hacking Vocabulary
Module 15: InfoSec Concepts
Module 16: Attack Categories, Types, and Vectors
Module 17: Attack Categories, Types, and Vectors
Module 18: Footprinting and Reconnaissance Concepts
Module 19: Search Engine Tools
Module 20: Hacking using Google
Module 21: Website Recon Tools
Module 22: Metagoofil Metadata Tool
Module 23: Email Headers for Footprinting
Module 24: Using WHOIS for Recon
Module 25: DNS Tools
Module 26: Network Scanning Overview
Module 27: Network Scanning Methodology
Module 28: Port Discovery
Module 29: Network Scanning Tools
Module 30: Stealth Idle Scanning
Module 31: OS and Application Fingerprinting
Module 32: Vulnerability Scanning
Module 33: Network Mapping Tools
Module 34: Proxy Servers
Module 35: Using Public Proxy Services
Module 36: Enumeration Concepts
Module 37: NetBIOS Enumeration
Module 38: SNMP Enumeration Concepts
Module 39: SNMP Enumeration Tools
Module 40: LDAP Enumeration Concepts
Module 41: LDAP Enumeration Example
Module 42: NTP Enumeration
Module 43: SMTP Enumeration
Module 44: System Hacking Overview
Module 45: Password Cracking Concepts
Module 46: Password Attack Example: MITM and Sniffing
Module 47: Rainbow Crack Lab Setup
Module 48: Rainbow Crack Demonstration
Module 49: Password Reset Hacking
Module 50: DHCP Starvation
Module 51: Remote Access
Module 52: Spyware
Module 53: NTFS Alternate Data Streams Exploit
Module 54: Steganography with OpenPuff
Module 55: Steganography with SNOW
Module 56: Covering Tracks
Module 57: Malware Overview
Module 58: Trojan Overview
Module 59: Creating a Trojan
Module 60: Virus Overview
Module 61: Virus Creation
Module 62: Detecting Malware
Module 63: Malware Analysis
Module 64: Hash File Verification
Module 65: Sniffing Overview
Module 66: CAM Table Attack and Port Security
Module 67: DHCP Snooping
Module 68: Dynamic ARP Inspection (DAI)
Module 69: Social Engineering
Module 70: Denial of Service (DoS) Attacks
Module 71: Session Hijacking
Module 72: Hacking Web Servers
Module 73: Buffer Overflow
Module 74: OWASP Broken Web Application Project
Module 75: Shellshock
Module 76: SQL Introduction
Module 77: SQL Injection
Module 78: Web App Vulnerabilities: WordPress
Module 79: Wireless Hacking
Module 80: Using an Android VM
Module 81: Malware for Mobile
Module 82: Mobile Device Risks and Best Practices
Module 83: Firewall Evasion
Module 84: Firewall ACL Example
Module 85: NAT and PAT fundamentals
Module 86: IDS/IPS Evasion
Module 87: Honeypots
Module 88: Cloud Computing
Module 89: CIA: Confidentiality, Integrity, and Availability
Module 90: Policies
Module 91: Quantifying Risk
Module 92: Separation of Duties
Module 93: Symmetrical Encryption Concepts
Module 94: Asymmetrical Encryption Concepts
Module 95: Control Types
Module 96: Multifactor Authentication
Module 97: Centralized Identity Management
Module 98: Kerberos and Single Sign On (SSO)
Module 99: Backups and Media Management
Module 100: Operations Security Controls
Module 101: Physical Security Controls
Module 102: Incident Response
Module 103: VPNs (21 min)
Module 104: Disaster Recovery Planning
Module 105: Pen Testing Tips