Ethical Hacking and Prevention - Training

This course is meant for those professionals who are looking for comprehensive and total knowledge in the network security domain.

This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council.

In a span of 2 weeks, we take you from novice to expert in ethical hacking. This is the only course which teaches both hacking and counter measure techniques. This course is entirely hands on and real time oriented. And need we say the instructors are network security and intrusion specialists with several years of experience.

The Ethical Hacking and Prevention course is the ultimate word in ethical hacking training. It is periodically updated to meet the demands of the industry. To become certified, an ethical hacker needs to demonstrate his mastery over a range of security technologies and hacking techniques.

This course is meant for those professionals who are looking for comprehensive and total knowledge in the network security domain. Many courses have cropped up offering training in so-called "ethical hacking". But these courses deal with only one half of the security equation. To build highly secure networks, professionals need to be aware of different methods of hacking and at the same time know how to make networks secure from these intrusions using firewalls, UTMs, antivirus, etc. This is the only course which teaches both hacking and countermeasure techniques.

The course will cover:

  • What is Hacking
  • Who is a Hacker
  • Skills of a Hacker
  • Types of Hackers
  • Reasons for Hacking
  • Who are at the risk of Hacking attacks
  • Effects of Computer Hacking on an organization
  • Network Security Challenges
  • Elements of Information Security
  • The Security, Functionality & Usability Triangle
  • What is Ethical Hacking
  • Why Ethical Hacking is Necessary
  • Scope & Limitations of Ethical Hacking
  • What is Penetration Testing
  • What is Vulnerability Auditing
  • What is FootPrinting
  • Objectives of FootPrinting
  • Finding a companys details
  • Finding a companys domain name
  • Finding a companys Internal URLs
  • Finding a companys Public and Restricted URLs
  • Finding a companys Server details
  • Finding the details of domain registration
  • Finding the range of IP Address
  • Finding the DNS information
  • Finding the services running on the server
  • Finding the location of servers
  • Traceroute analysis
  • Tracking e-mail communications
  • What is network scanning
  • Objectives of network scanning
  • Finding the live hosts in a network
  • Finding open ports on a server
  • Finding the services on a server
  • OS fingerprinting
  • Server Banner grabbing tools
  • What is a Vulnerability Scanning
  • Vulnerability Scanner tools
  • Finding more details about a vulnerability
  • What is a proxy server
  • How does proxy server work
  • Types of proxy servers
  • How to find proxy servers
  • Why do hackers use proxy servers
  • What is a TOR network
  • Why hackers prefer to use TOR networks
  • What is a web server
  • Different webserver applications in use
  • Why are webservers hacked & its consequences
  • Directory traversal attacks
  • Website defacement
  • Website password brute forcing
  • How to defend against web server hacking
  • What is session hijacking
  • Dangers of session hijacking attacks
  • Session hijacking techniques
  • Cross-Site scripting attack
  • Session hijacking tools
  • How to defend against session hijacking
  • What is SQL Injection
  • Effects of SQL Injection attacks
  • Types of SQL Injection attacks
  • SQL Injection detection tools
  • What is a Firewall
  • What are the functions of a Firewall
  • What is an IDS
  • How does an IDS work
  • SPAN
  • IDS tools
  • What is a honeypot
  • Types of honeypots
  • Honeypot tools
  • Honeypot detection tools
  • What is a buffer
  • Understanding usage of buffers in applications
  • What is buffer overflow
  • Simple buffer overflow in C programming
  • How to detect a buffer overflow
  • How to defend against buffer overflow attacks
  • What is a DoS attack
  • What is a DDoS attack
  • Symptoms of a Dos attack
  • DoS attack techniques
  • What is a Botnet
  • Defending DoS attacks
  • What is Cryptography
  • Types of cryptography
  • Cipher algorithms
  • Public key infrastructure
  • What is a Hash
  • Cryptography attacks
  • What is system Hacking
  • Goals of System Hacking
  • Password Cracking
  • Password complexity
  • Finding the default passwords of network devices and softwares
  • Password cracking methods
    • Online password cracking
      • Man-in-the-middle attack
      • Password guessing
    • Offline password cracking
      • Brute force cracking
      • Dictionary based cracking
      • Hybrid attack
  • USB password stealers
  • Elcomsoft Distributed password recovery tools
  • Active password changer
  • What is a keylogger
  • How to deploy a keylogger to a remote pc
  • How to defend against a keylogger
  • What is a sniffer
  • How sniffer works
  • Types of sniffing
    • Active sniffing
    • Passive Sniffing
  • What is promiscuous mode
  • How to put a PC into promiscuous mode
  • What is ARP
  • ARP poison attack
  • Threats of ARP poison attack
  • How MAC spoofing works
  • MAC Flooding
  • What is a CAM Table
  • How to defend against MAC Spoofing attacks
  • How to defend against Sniffers in network
  • What is malware
  • Types of malware
    • Virus
      • What is a virus program
      • What are the properties of a virus program
      • How does a computer get infected by virus
      • Types of virus
      • Virus making tools
      • How to defend against virus attacks
    • Worm
      • What is a worm program
      • How worms are different from virus
      • Trojan
      • What is a Trojan horse
      • How does a Trojan operate
      • Types of Trojans
      • Identifying Trojan infections
      • How to defend against Trojans
    • Spyware
      • What is a spyware
      • Types of spywares
      • How to defend against spyware
      • Rootkits
      • What is a Rootkit
      • Types of Rootkits
      • How does Rootkit operate
      • How to defend against Rootkits
  • Types of wireless networks
  • Wi-Fi usage statistics
  • Finding a Wi-Fi network
  • Types of Wi-Fi authentications
    • Using a centralized authentication server
    • Using local authentication
  • Types of Wi-Fi encryption methods
    • WEP
    • WPA
    • WPA2
  • How does WEP work
  • Weakness of WEP encryption
  • How does WPA work
  • How does WPA2 work
  • Hardware and software required to crack Wi-Fi networks
  • How to crack WEP encryption
  • How to crack WPA encryption
  • How to crack WPA2 encryption
  • How to defend against Wi-Fi cracking attacks
  • What is Kali Linux
  • How Kali Linux is different from other Linux distributions
  • What are the uses of Kali Linux
  • Tools for Footprinting, Scanning & Sniffing
  • What is metasploit framework
  • Using metasploit framework to attack windows machines
  • Using metasploit framework to attack android devices
  • What is Penetration Testing
  • Types of Penetration Testing
  • What is to be tested
    • Testing the network devices for mis-configuration
    • Testing the servers and hosting applications for mis-configuration
    • Testing the servers and hosting applications for vulnerabilities
    • Testing wireless networks
    • Testing for Denial of Service attacks
  • Types of Firewall
    • Packet Filtering Firewall
    • Circuit-Level Gateway Firewall
    • Application-Level Firewall
    • Stateful Multilayer Inspection Firewall
    • Limitations of a Firewall
  • IDS / IPS
    • What is an IDS
    • What is a IPS
    • Difference between IDS & IPS
    • Placement of IDS in the Network
    • Configuring an IDS in the Network
    • Placement of IPS in the Network
    • Configuring an IPS in the Network
  • UTM / Next-Generation Firewall
    • What is a UTM
    • Features of UTM
    • Difference between a Firewall & a UTM
    • Placement of UTM in the Network
    • Configuring a UTM in the Network
    • Monitoring attacks using UTM
    • Configuring IPS module in UTM to detect and stop attacks
  • Identifying the Vulnerabilities of a system
  • Understanding the Vulnerabilities of a system
    • CVE ID
    • Bugtraq ID
  • Patch Management
    • Identifying the patch for a Vulnerability
    • Downloading the Patch
    • Testing the patch for stability in test environment
    • Deploying the patch to Live Network
  • Finding the missing updates in an Operating System
    • Microsoft Baseline Security Analyzer
    • Belarc Advisor
  • Scanning systems for Malware infections
  • Types of anti-malwares
    • Anti-Virus
    • Anti-Worm
    • Anti-Trojan
    • Anti-Rootkit
    • Internet Security Suites
  • HIDS and HIPS

This training course is available in Classroom mode and Online Classroom mode.

Online Classroom Training can be taken from anywhere in the world.

It is an easy way to join a live classroom session. Students can log in from their homes and virtually join the class on Webex. The classroom session will be streamed online for the online classroom subscribers. The instructor will be simultaneously teaching a physical and online classroom. After the session ends, the instructor will take questions from the online classroom students and clarify any doubts.

  • Flexibility: Access to attend the course from anywhere via internet - No travel required - cost effective.
  • Learning Experience - Online classrooms are an interactive, two-way learning experience.

Kindly contact us at: info@zoomcybersense.com for more details.

Classroom / Online Classroom Schedule

Date Course Outline Price
30th September, 2020
7:30 AM (IST - GMT +5.30)
PDF
31st October, 2020
7:30 PM (IST - GMT +5.30)
30th November, 2020
7:30 PM (IST - GMT +5.30)
Ethical Hacking and Prevention

Copyright © 1996 - 2023 ZOOM CyberSense. All Rights Reserved.