دسته: EC-Council

In Certified Ethical Hacker Elite Course You will understand how to use open-source intelligence to your advantage. Further, you will discover how to analyze and interpret network protocols and leverage Wireshark. Moving ahead, you will learn how to perform ethical hacking using Nmap. You will also learn how to perform information gathering and enumeration of Windows-specific services with Nmap and OpenVAS. You will then understand how hackers use session hijacking to attack an organization and the techniques to prevent it.

Syllabus

Open Source Intelligence
Wireshark for Ethical Hackers
Ethical Hacking with Nmap
Windows Penetration Testing Essentials
Session Hijacking and Prevention Techniques
Power of Next Generation Firewalls
OWASP Top 10 Security Fundamentals
Burp Suite: Web Application Penetration Testing
Deep Dive into Network Assessments
Applied Secure Smart City

EC-Council – Certified Ethical Hacker Elite

ادامه مطلب

The Complete Ethical Hacker’s Toolkit is a comprehensive learning path offered by EC-Council Learning. This skill path consists of 15 micro courses designed to help you either start or transition into a career in ethical hacking and penetration testing.

Syllabus

Practical Linux for Pentesting & Bug Bounties
Deep Web and Cybersecurity
A Guide to Hands On Network Pentesting
Hands-on Penetration Testing with Netcat
Session Hijacking and Prevention Techniques
Web Hacker’s Toolbox: Tools Used by Successful Hackers
Nmap for Ethical Hacking, Network Security, & Bug Bounties
Foundations of Hacking and Pentesting Android Apps
Hands-on Linux for DevOps & Cloud Engineers
Communication with IoT
Troubleshooting Slow Network with Wireshark
Web Application Security Testing with Google Hacking
Beginners Cryptography Demystified
Jupyter Notebook for Everyone
Mastering Nuclei with Automation for Pentesting & Bug Bounty

The Complete Ethical Hacker’s Toolkit

ادامه مطلب

The Certified Cybersecurity Technician (CICT) is an entry-level cybersecurity program created by EC-Council, the creator of the Certified Ethical Hacker (CIEH) certification, to address the global demand for a qualified cybersecurity workforce. EC-Council developed the CICT to provide individuals starting their careers in IT and cybersecurity with a certification that validates their hands-on technical skills.

ادامه مطلب

To demonstrate our commitment to closing the cybersecurity workforce gap, EC-Council has pledged $3.5 million toward its C|CT scholarships. These scholarships will help prepare multi-domain cyber technicians and train approximately 10,000 professionals to contribute to the industry. This initiative will offer successful awardees a unique, entry-level technical course, which will be partially funded by EC-Council and will cover complete fees for instruction, e-courseware, practical hands-on labs, critical thinking challenges, and live Cyber Range activities. Successful awardees will receive a scholarship to cover the cost of the education and certification resources. To take advantage of these benefits, awardees will be required to pay $199 for the proctoring and technology fee for the certification exam.

Syllabus

Information Security Threats and Vulnerabilities

Information Security Attacks

Network Security Fundamentals

Identification, Authentication, and Authorization

Network Security Controls – Administrative Controls

Network Security Controls – Physical Controls

Network Security Controls – Technical Controls

Network Security Assessment Techniques and Tools

Application Security

Virtualization and Cloud Computing

Wireless Network Security

Mobile Device Security

IoT and OT Security

Cryptography

Data Security

Network Troubleshooting

Network Traffic Monitoring

Network Logs Monitoring and Analysis

Incident Response

Computer Forensics

Business Continuity and Disaster Recoverys

Risk Management

EC-Council: Certified Cybersecurity Technician

ادامه مطلب

This risk management course is specifically designed to guide a CISO in defining and implementing a risk management approach within an IS program. The course introduces the student to the most common approaches and practices used by organizations worldwide. It is not intended to cover risk outside of the IS enterprise (including financial and business risks).

Syllabus

  • Introduction to Risk Management
  • The Essentials of a Risk Management Program
  • Risk Management Frameworks
  • Risk Management Policies and Procedures
  • Risk-Based Audits
  • Third-Party Risk Management (TPRM)
  • Risk Management Positions
  • Risk Law
  • Procurement Risk Management
  • Risk Culture
  • Future of Risk Management

EC-Council: Risk Management Approach and Practices

ادامه مطلب