Trust-systems

Certified Ethical Hacker v9: Preparation for certification

[vc_row][vc_column][fancy_heading h1=”0″ style=”line” title=”Certified Ethical Hacker v9: Preparation for certification”][/fancy_heading][/vc_column][/vc_row][vc_row][vc_column][vc_tta_tour style=”modern” shape=”round” color=”sky” spacing=”30″ controls_size=”md” active_section=”1″][vc_tta_section title=”Goals ” tab_id=”1603963052836-381650ac-712b”][vc_column_text]

  • Understand the methods and procedures used by hackers during a computer attack
  • Identify and use the tools to test the protections of a company information system
  • Evaluate and analyze the weaknesses and latent vulnerabilities of an IT system
  • Defend more effectively a business infrastructure or an IT component
  • Gain significant experience in the field of IT security and Ethical Hacking.

[/vc_column_text][/vc_tta_section][vc_tta_section title=”Public” tab_id=”1603963052861-331debb0-05f3″][vc_column_text]

  • Anyone working in the IT world can register for this CEH Ethical Hacker course:
  • IS security managers, CISOs, CILs to obtain a transversal vision of security
  • IT security engineers, network and IS security consultants, security experts and Freelancers
  • IT technicians, support and technical assistance workers (level 1, 2 & 3)
  • System and network administrators (windows, linux, etc.)
  • Project managers and managers to be aware of current security threats
  • MICROSOFT MCSA, MCSE, MCITP or CISCO CCNP, CCNA certified people wishing to integrate the security part
  • Developers (whatever the programming language) to improve their knowledge of global security as well as any person sensitive to the security of their organization’s information system.
  • Anyone interested, passionate and motivated by IT security and wishing to focus on security (ex: professional retraining) can follow this CEH ETHICAL HACKER course.

[/vc_column_text][/vc_tta_section][vc_tta_section title=”Prerequisites” tab_id=”1603963536820-1fc9ecff-85f1″][vc_column_text]The content is didactic and allows people who are not aware of or are not directly involved in computer security to actively participate in this course.Basic knowledge in the following areas is required:

  • The use of operating systems: Windows and Linux
  • Basic knowledge of the protocols and operation of TCP / IP networks

[/vc_column_text][/vc_tta_section][vc_tta_section title=”DURATION” tab_id=”1603964075757-4b18a5f8-4110″][vc_column_text]5 Days.[/vc_column_text][/vc_tta_section][vc_tta_section title=”Pedagogical Methods” tab_id=”1603964215872-429b8971-4f08″][vc_column_text]Practical exercises and demonstrations will allow you to put into practice the theoretical concepts presented.

For “remote” training, they are carried out with a Teams or Zoom type videoconferencing tool, depending on the case, allowing the trainer to adapt his pedagogy.
Find all the details on distance sessions or virtual classes on our website.[/vc_column_text][/vc_tta_section][vc_tta_section title=”PROGRAM” tab_id=”1603963535288-26afe946-f412″][vc_column_text]

  • Module 1: Introduction to Ethical Hacking Profile of an Ethical Hacker, motivations of a hacker, etc.
  • Module 2: Footprinting and Reconnaissance Perimeter analysis, collection of technical elements, etc.
  • Module 3: Scanning of networks Analysis of networks and infrastructures, systems, etc.
  • Module 4: Enumeration Collecting SNMP, NTP, Netbios, DNS, etc.
  • Module 5: System hacking Password cracking, hash attack, etc.
  • Module 6: Scanning Trojans, Backdoors, Viruses, Worms, etc.
  • Module 7: Network sniffing Analysis of network frames, data injection, etc.
  • Module 8: Social Engineering Non-technical SE attacks, digital attacks, etc.
  • Module 9: Denial of Service Attacks DOS, DDOS, Reflective Attacks, etc.
  • Module 10: Session hijacking Hijacking of session identifiers, etc.
  • Module 11: Web server hacking Ways of attacking web servers, etc.
  • Module 12: Web Application Hacking Web application attack vectors, LDAP, etc.
  • Module 13: SQL Injection SQL attack modes, blind SQL injection, etc.
  • Module 14: Hacking of wireless networks WiFi infrastructures WEP / WPA / WPA2, WiFi attacks, etc.
  • Module 15: Hacking Android, Windows 8, iOS mobile platforms, rooting smartphones, etc.
  • Module 16: Escape from IDS, Firewalls & Honey Pots How to escape from IDS / IPS, etc.
  • Module 17: Cloud Computing Cloud Security, Risk, Vulnerabilities, etc.
  • Module 18: Cryptography Evolution of AES / DES / 3DES, RSA, PKI, etc.

[/vc_column_text][/vc_tta_section][vc_tta_section title=” Register for training” tab_id=”1603964283443-8e7f4ea5-b930″][vc_column_text][contact-form-7 id=”266″ title=”Inscription”][/vc_column_text][/vc_tta_section][/vc_tta_tour][/vc_column][/vc_row]

Retour en haut