Certified Ethical Hacker Certification - Luxembourg (2024)

Certified Ethical Hacker Certification Overview

  • Course syllabus
  • Who it’s for
  • What’s included
  • FAQs

Certified Ethical Hacker Certification Course Outline

Module 1: Introduction to Ethical Hacking

  • Elements of Information Security
  • Cyber Kill Chain Methodology
  • MITRE ATT&CK Framework
  • Hacker Classes
  • Ethical Hacking
  • Information Assurance (IA)
  • Risk Management
  • Incident Management
  • PCI DSS
  • HIPPA
  • SOX
  • GDPR

Module 2: Foot Printing and Reconnaissance

  • Foot printing
  • Advanced Google Hacking Techniques
  • Deep and Dark Web Foot printing
  • Competitive Intelligence Gathering
  • Website Foot printing
  • Website Mirroring
  • Email Foot printing
  • Whose Lookup
  • DNS Foot printing
  • Traceroute Analysis
  • Foot printing Tools

Module 3: Scanning Networks

  • Network Scanning
  • Host Discovery Techniques
  • Port Scanning Techniques
  • Service Version Discovery
  • OS Discovery
  • Banner Grabbing
  • OS Fingerprinting
  • Packet Fragmentation
  • Source Routing
  • IP Address Spoofing
  • Scanning Tools

Module 4: Enumeration

  • Enumeration
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP Enumeration
  • NFS Enumeration
  • SMTP Enumeration
  • DNS Cache Snooping
  • DNSSEC Zone Walking
  • IPsec Enumeration
  • VoIP Enumeration
  • RPC Enumeration
  • Unix/Linux User Enumeration
  • Enumeration Tools

Module 5: Vulnerability Analysis

  • Enumeration
  • NetBIOS Enumeration
  • SNMP Enumeration
  • LDAP Enumeration
  • NTP Enumeration
  • NFS Enumeration
  • SMTP Enumeration
  • DNS Cache Snooping
  • DNSSEC Zone Walking
  • IPsec Enumeration
  • VoIP Enumeration
  • RPC Enumeration
  • Unix/Linux User Enumeration
  • Enumeration Tools

Module 6: System Hacking

  • Password Cracking
  • Password Attacks
  • Wire Sniffing
  • Password-Cracking Tools
  • Vulnerability Exploitation
  • Buffer Overflow
  • Privilege Escalation
  • Privilege Escalation Tools
  • Keylogger
  • Spyware
  • Anti-Keyloggers
  • Anti-Spyware
  • Rootkits
  • Anti-Rootkits
  • Steganography
  • Steganography Tools
  • Steganalysis
  • Steganography Detection Tools
  • Maintaining Persistence
  • Post Exploitation
  • Clearing Logs
  • Covering Tracks
  • Track-Covering Tools

Module 7: Malware Threats

  • Malware
  • Components of Malware
  • APT
  • Trojan
  • Types of Trojans
  • Exploit Kits
  • Virus
  • Virus Lifecycle
  • Types of Viruses
  • Ransomware
  • Computer Worms
  • File less Malware
  • Malware Analysis
  • Static Malware Analysis
  • Dynamic Malware Analysis
  • Virus Detection Methods
  • Trojan Analysis
  • Virus Analysis
  • File less Malware Analysis
  • Anti-Trojan Software
  • Antivirus Software
  • File less Malware Detection Tools

Module 8: Sniffing

  • Network Sniffing
  • Wiretapping
  • MAC Flooding
  • DHCP Starvation Attack
  • ARP Spoofing Attack
  • ARP Poisoning
  • ARP Poisoning Tools
  • MAC Spoofing
  • STP Attack
  • DNS Poisoning
  • DNS Poisoning Tools
  • Sniffing Tools
  • Sniffer Detection Techniques
  • Promiscuous Detection Tools

Module 9: Social Engineering

  • Social Engineering
  • Types of Social Engineering
  • Phishing
  • Phishing Tools
  • Insider Threats/Insider Attacks
  • Identity Theft

Module 10: Denial-of-Service

  • DoS Attack
  • DDoS Attack
  • Botnets
  • DoS/DDoS Attack Techniques
  • DoS/DDoS Attack Tools
  • DoS/DDoS Attack Detection Techniques
  • DoS/DDoS Protection Tools

Module 11: Session High jacking

  • Session Hijacking
  • Types of Session Hijacking
  • Spoofing
  • Application-Level Session Hijacking
  • Man-in-the-Browser Attack
  • Client-side Attacks
  • Session Replay Attacks
  • Session Fixation Attack
  • CRIME Attack
  • Network Level Session Hijacking
  • TCP/IP Hijacking
  • Session Hijacking Tools
  • Session Hijacking Detection Methods
  • Session Hijacking Prevention Tools

Module 12: Evading IDS, Firewalls, and Honeypots

  • Intrusion Detection System (IDS)
  • Intrusion Prevention System (IPS)
  • Firewall
  • Types of Firewalls
  • Honeypot
  • Intrusion Detection Tools
  • Intrusion Prevention Tools
  • IDS Evasion Techniques
  • Firewall Evasion Techniques
  • Evading NAC and Endpoint Security
  • IDS/Firewall Evading Tools
  • Honeypot Detection Tools

Module 13: Hacking Web Servers

  • Web Server Operations
  • Web Server Attacks
  • DNS Server Hijacking
  • Website Defacement
  • Web Cache Poisoning Attack
  • Web Server Attack Methodology
  • Web Server Attack Tools
  • Web Server Security Tools
  • Patch Management
  • Patch Management Tools

Module 14: Hacking Web Applications

  • Web Application Architecture
  • Web Application Threats
  • OWASP Top 10 Application Security Risks – 2021
  • Web Application Hacking Methodology
  • Web API
  • Webhooks
  • Web Shell
  • Web API Hacking Methodology
  • Web Application Security

Module 15: SQL Injection

  • SQL Injection
  • Types of SQL injection
  • Blind SQL Injection
  • SQL Injection Methodology
  • SQL Injection Tools
  • Signature Evasion Techniques
  • SQL Injection Detection Tools

Module 16: Hacking Wireless Networks

  • Wireless Terminology
  • Wireless Networks
  • Wireless Encryption
  • Wireless Threats
  • Wireless Hacking Methodology
  • Wi-Fi Encryption Cracking
  • WEP/WPA/WPA2 Cracking Tools
  • Bluetooth Hacking
  • Bluetooth Threats
  • Wi-Fi Security Auditing Tools
  • Bluetooth Security Tools

Module 17: Hacking Mobile Platforms

  • Mobile Platform Attack Vectors
  • OWASP Top 10 Mobile Risks
  • App Sandboxing
  • SMS Phishing Attack (SMiShing)
  • Android Rooting
  • Hacking Android Devices
  • Android Security Tools
  • Jailbreaking iOS
  • Hacking iOS Devices
  • iOS Device Security Tools
  • Mobile Device Management (MDM)
  • OWASP Top 10 Mobile Controls
  • Mobile Security Tools

Module 18: IoT and OT Hacking

  • IoT Architecture
  • IoT Communication Models
  • OWASP Top 10 IoT Threats
  • IoT Vulnerabilities
  • IoT Hacking Methodology
  • IoT Hacking Tools
  • IoT Security Tools
  • IT/OT Convergence (IIOT)
  • ICS/SCADA
  • OT Vulnerabilities
  • OT Attacks
  • OT Hacking Methodology
  • OT Hacking Tools
  • OT Security Tools

Module 19: Cloud Computing

  • Cloud Computing
  • Types of Cloud Computing Services
  • Cloud Deployment Models
  • Fog and Edge Computing
  • Cloud Service Providers
  • Container
  • Docker
  • Kubernetes
  • Serverless Computing
  • OWASP Top 10 Cloud Security Risks
  • Container and Kubernetes Vulnerabilities
  • Cloud Attacks
  • Cloud Hacking
  • Cloud Network Security
  • Cloud Security Controls
  • Cloud Security Tools

Module 20: Cryptography

  • Cryptography
  • Encryption Algorithms
  • MD5 and MD6 Hash Calculators
  • Cryptography Tools
  • Public Key Infrastructure (PKI)
  • Email Encryption
  • Disk Encryption
  • Cryptanalysis
  • Cryptography Attacks
  • Key Stretching

Show more

Enquire now

Who should attend this Certified Ethical Hacker Certification Course?

This CEH Course is ideal for individuals aiming to deepen their understanding and practical skills in the art of ethical hacking. It is particularly beneficial for the following professionals:

  • Cyber Red Team Operator
  • System Administrators
  • Cybersecurity Analysts
  • IT Managers and Directors
  • Information Security Engineer
  • Network Architects
  • CND Cyber Analyst

Prerequisites of the Certified Ethical Hacker Certification Course

There are no formal prerequisites to attend this CEH Course.

Certified Ethical Hacker Certification Course Overview

An Ethical Hacker is a skilled professional who understands how to look for weaknesses in target systems and use that knowledge to assess the security posture of a target system. The importance of Ethical Hackers continue to grow as they provide an essential service in securing systems from nefarious activities.

IT professionals such as Network Administrators, Cybersecurity Analysts, and Security Consultants can greatly benefit from attending this C|EH Training. By gaining advanced Ethical Hacking skills, these professionals can better identify and mitigate security vulnerabilities within their organisations.

The Knowledge Academy’s 5-day Certified Ethical Hacker Certification Course will help delegates learn the skills required to perform effective Ethical Hacking operations. This training will be conducted by our highly professional and skilled trainer, who has years of experience in teaching.

Course Objectives

  • To understand the latest hacking tools, techniques, and methodologies used by cybercriminals
  • To conduct comprehensive network scanning and enumeration
  • To analyse vulnerabilities and perform effective Ethical Hacking
  • To identify and mitigate malware and other malicious software
  • To understand and apply ethical hacking to mobile and IoT devices
  • To develop skills in evading IDS, firewalls, and honeypots

After attending this training, delegates will be equipped with the knowledge to identify vulnerabilities across a variety of operating systems and effectively exploit these vulnerabilities to test system defences.

Show more

What’s included in this Certified Ethical Hacker Certification Course?

  • Certified Ethical Hacker Certification Examination [312-50 (ECC EXAM), 312-50 (VUE)]
  • World-Class Training Sessions from Experienced Instructors
  • Certified Ethical Hacker (CEH) Certificate
  • Digital Delegate Pack

Show more

Show more

Why choose us

Certified Ethical Hacker Certification - Luxembourg (2024)
Top Articles
Latest Posts
Article information

Author: Nathanael Baumbach

Last Updated:

Views: 5709

Rating: 4.4 / 5 (75 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Nathanael Baumbach

Birthday: 1998-12-02

Address: Apt. 829 751 Glover View, West Orlando, IN 22436

Phone: +901025288581

Job: Internal IT Coordinator

Hobby: Gunsmithing, Motor sports, Flying, Skiing, Hooping, Lego building, Ice skating

Introduction: My name is Nathanael Baumbach, I am a fantastic, nice, victorious, brave, healthy, cute, glorious person who loves writing and wants to share my knowledge and understanding with you.