دسته: EC-Council

Dark Web Forensics Deep Dive For Ethical Hackers, In this workshop you will be given a tour of the dark web and walked through the technical details of how it works. You will get hands-on experience conducting dark web investigations. This includes how to identify relevant information and how to investigate it. This training is useful for any forensic investigator but is particularly interesting to those trying to trace data leaks, financial crimes, and cyber-related crimes. This workshop includes hands-on labs.

ادامه مطلب

The C|SCU curriculum is designed to educate computer users on the more practical aspects of networking and security, allowing them to expand their computer skills. Students will develop a foundational understanding of a variety of computer and network security concerns, including identity theft, credit card fraud, online banking phishing scams, malware, loss of sensitive information, and social engineering. This certification is an excellent complement to educational offerings in the domain of security and networking.

ادامه مطلب

In Certified Ethical Hacker Elite Course You will understand how to use open-source intelligence to your advantage. Further, you will discover how to analyze and interpret network protocols and leverage Wireshark. Moving ahead, you will learn how to perform ethical hacking using Nmap. You will also learn how to perform information gathering and enumeration of Windows-specific services with Nmap and OpenVAS. You will then understand how hackers use session hijacking to attack an organization and the techniques to prevent it.

Syllabus

Open Source Intelligence
Wireshark for Ethical Hackers
Ethical Hacking with Nmap
Windows Penetration Testing Essentials
Session Hijacking and Prevention Techniques
Power of Next Generation Firewalls
OWASP Top 10 Security Fundamentals
Burp Suite: Web Application Penetration Testing
Deep Dive into Network Assessments
Applied Secure Smart City

EC-Council – Certified Ethical Hacker Elite

ادامه مطلب

The Complete Ethical Hacker’s Toolkit is a comprehensive learning path offered by EC-Council Learning. This skill path consists of 15 micro courses designed to help you either start or transition into a career in ethical hacking and penetration testing.

Syllabus

Practical Linux for Pentesting & Bug Bounties
Deep Web and Cybersecurity
A Guide to Hands On Network Pentesting
Hands-on Penetration Testing with Netcat
Session Hijacking and Prevention Techniques
Web Hacker’s Toolbox: Tools Used by Successful Hackers
Nmap for Ethical Hacking, Network Security, & Bug Bounties
Foundations of Hacking and Pentesting Android Apps
Hands-on Linux for DevOps & Cloud Engineers
Communication with IoT
Troubleshooting Slow Network with Wireshark
Web Application Security Testing with Google Hacking
Beginners Cryptography Demystified
Jupyter Notebook for Everyone
Mastering Nuclei with Automation for Pentesting & Bug Bounty

The Complete Ethical Hacker’s Toolkit

ادامه مطلب

The Certified Cybersecurity Technician (CICT) is an entry-level cybersecurity program created by EC-Council, the creator of the Certified Ethical Hacker (CIEH) certification, to address the global demand for a qualified cybersecurity workforce. EC-Council developed the CICT to provide individuals starting their careers in IT and cybersecurity with a certification that validates their hands-on technical skills.

ادامه مطلب