Certified Ethical Hacker: 312-50 : Certified Ethical Hacker v12

https://www.skillsoft.com/channel/certified-ethical-hacker-f859e1b5-845c-4112-95e8-4fa3baf27919?certificationexam=47334 https://www.skillsoft.com/channel/certified-ethical-hacker-f859e1b5-845c-4112-95e8-4fa3baf27919?certificationexam=69570447 https://www.skillsoft.com/channel/certified-ethical-hacker-f859e1b5-845c-4112-95e8-4fa3baf27919?certificationexam=7351143
  • 42 Courses | 39h 32m 28s
  • 9 Books | 69h 55m
  • Includes Lab
  • 27 Courses | 30h 49m 39s
  • 44 Courses | 41h 48m
  • 6 Books | 59h 57m
  • Includes Lab
  • Includes Test Prep
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
 
Explore ethical hacking techniques such as threat vector identification, network scanning, OS detection, vulnerability analysis, system hacking, web app hacking as you prepare for the 312-50: Certified Ethical Hacker exam.

GETTING STARTED

CEH v11: Cybersecurity Basics, Attacks & Information Warfare

  • 7m 13s
  • 10m 35s

COURSES INCLUDED

Ethical Hacker: Overview & Threats
Discover the requirements and objectives of the CEHv10 (312-50) exam and explore threats, the threat landscape, what motivates threat actors, and threat defense types. Watch the videos in this course and learn how to describe the questions associated with the CEHv10 exam, identify a vulnerability in IT security and recite various basic terms in IT security. You'll also observe how to provide an example of a network threat, determine a threat category, and outline a concept in threat management.
3 videos | 1h has Assessment available Badge
Ethical Hacker: Hacking Concepts
Explore the concepts of hackers and discover the common phases of hacking. In this course, you will examine what makes a good hacker and the different types of hackers like Script Kiddies, White Hats, and Black Hats. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the purpose of each type of hacker, recall the type of hacker who simply executes an exploit, describe the difference between active and passive recon, identify tools used during each phase of the hacking process, and list the phases of the hacking process.
2 videos | 48m has Assessment available Badge
Ethical Hacker: Security Controls
Explore Security policies and how they are used to protect information, systems, networks, and even physical threats, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to contrast Information Assurance from Information Security, explain the advantages of network segmentation, contrast types of workplace policies, create and develop basic security policies, identify opportunities to add physical security to a security policy, identify the differences in different physical security control types, and sequence the process of performing threat modeling.
3 videos | 1h 10m has Assessment available Badge
Ethical Hacker: Security Controls Part 2
Explore how Security Incident and Event Monitoring (SIEM), User Behavior Analytics (UBA), and Access Control Lists can be used to prevent data loss or leakage. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe the duties of the IRT, list the steps to incident management process, describe security terms associated with access control, identify the types of access control, and describe AAA concepts.
2 videos | 52m has Assessment available Badge
Ethical Hacker: Pentesting, Laws, & Standards
Explore how Security Incident and Event Monitoring (SIEM), User Behavior Analytics (UBA), and Access Control Lists can be used to prevent data loss or leakage, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to compare security audits, vulnerability testing and penetration testing, identify the responsibilities of security teams, identify security regulations and standards created by industry and government bodies, and compare HIPAA against the Sarbanes-Oxley Act.
2 videos | 46m has Assessment available Badge
Ethical Hacker: Footprinting
Discover footprinting tools and techniques that passively gather information on a target website, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Learn how footprinting augments hacking. Use Google to reveal information about a company. Identify website technologies and web-based tools that scour lists of internet-connected devices that belong to a company. Identify tools that you can use to crawl through and copy a website. Document wget syntax. Identify tools that obtain domain name registration information.
3 videos | 1h 29m has Assessment available Badge
Ethical Hacker: Host Discovery & Scanning with Nmap
Explore tools and techniques to discover hosts and determine if a host has open ports, services, or vulnerabilities, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. During this course, you will learn how to create a BASH shell to search for valid network devices. Identify utilities that discover network devices. Analyze Nmap functionality, classify Nmap scanning features, and identify commands based on the type of scan performed. Then move on to executing commands to search for open ports, runing UDP commands to scan on all ports, selecting the command that determines the device operating system, and identifying a port's service and version.
3 videos | 1h 31m has Assessment available Badge
Ethical Hacker: ProxyChains & Enumeration
Discover how to use ProxyChains to obfuscate your contact with a target network, bypassing security features like IDSs and firewalls. During this course you will explore enumeration concepts and how to perform enumeration on services like NetBIOS, SMTP, and SNMP. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam.
2 videos | 49m has Assessment available Badge
Ethical Hacker: Vulnerability Analysis Concepts & Tools
Explore vulnerability management concepts, life-cycle, assessments, and tools, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe several phases of the Vulnerability Management lifecycle. During this course, you will define the steps in the post engagement phase of the Vulnerability; observe how to note the various vulnerability tools; establish a database for vulnerabilities by the US government, and finally, detail characteristics of the CVSS framework.
2 videos | 58m has Assessment available Badge
Ethical Hacker: Password Attacks
Discover low and high tech methods to attack password-based authentication, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to classify methods and advantages of low tech password attacks, detail methods and advantages of high tech password attacks, identify high tech attacks against passwords and how to defend against them, locate the attack vector of tools such as Medusa and Hydra, and spot vulnerabilities that can be exploited by packet sniffing tools.
2 videos | 49m has Assessment available Badge
Ethical Hacker: Password Attacks Part 2
Discover tools and techniques to crack password hashes and use those hashes to gain unauthorized access to systems. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify command line options for John the Ripper, recall command line options for Hashcat, and specify where NT hashes can be added from using Cain and Abel. From there you can learn how to determine dictionary attack options, distinguish the method ophcrack uses to crack passwords, select command line options for responder, and name command line options for ettercap.
3 videos | 1h 9m has Assessment available Badge
Ethical Hacker: Privilege Escalation
Explore multiple methods to hijack or use insecure configurations to gain unauthorized privileges, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe the different types of privilege escalation, create a malicious executable with Kali Linux to elevate privileges, and describe how to work with schedule tasks. You will also observe how to use command parameters to elevate privileges, locate an exploit in Kali Linux, compile source code into an executable program, and use Metasploit to exploit a Windows system.
3 videos | 1h 15m has Assessment available Badge
Ethical Hacker: Covert Data Gathering
Discover how spyware and keyloggers can be used to clandestinely gather data from a target system, as you prepare for the 312-50: Certified Ethical Hacker v10 exam.
1 video | 28m has Assessment available Badge
Ethical Hacker: Hidden Files & Covering Tracks
Discover how alternate data streams and steganography serve as tactics to hide information. Explore how to cover tracks after a system breach, including disabling auditing systems and clearing logs. This course helps prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to execute a command to create an alternate data stream. Recall a command to create a symbolic link to a file. Show techniques to cover your tracks. Identify valid options for the AuditPol command.
2 videos | 48m has Assessment available Badge
Ethical Hacker: Malware Threats
Discover the threats malware poses to a system by examining malware types and components, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to spot malware threats that can be executed using batch scripts, pinpoint tools that create malware, recognize malware threats and how they can be deployed, describe malware types and components, describe the different ways malware can be distributed, and identify malware types.
2 videos | 57m has Assessment available Badge
Ethical Hacker: Malware Distribution
Increase your malware knowledge by exploring malware distribution methods like social engineering, phishing, click-jacking, and more, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. This course will teach you about search engine manipulation, social engineering, phishing, malvertising, compromised legitimate sites, spam, drive-by downloads, click-jacking, and other topics. Watch this video and learn how malware is distributed, identify basic Malware components, recognize Trojan software types, and recommend Trojan countermeasures.
1 video | 39m has Assessment available Badge
Ethical Hacker: Network Sniffing
Discover network sniffing and how it can be done, even on switched networks, to capture and sift through network packets, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn the techniques to receive a copy of all network traffic, specify the Wireshark feature that assembles the conversation, describe different techniques hackers use to place themselves in the pathway of communication, and identify the tool to change your MAC address.
2 videos | 43m has Assessment available Badge
Ethical Hacker: Social Engineering
Discover how social engineering manipulates trust to elicit information from targets through emotional responses and other tactics, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and recognize hacking tactics to gain access through secure areas. See how shoulder surfing works as a form of social engineering. Describe a framework for a social engineering tool in Kali. Postulate a method of attack on a specific user in a high-level position. Show how phishing can compromise business email accounts. Conclude by learning how to identify malicious techniques that harvest user information from a mobile device.
3 videos | 1h 8m has Assessment available Badge
Ethical Hacker: Denial of Service
Explore the concepts and techniques for performing Denial of Service and Distributed Denial of Service attacks and examine the various types of attacks. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify types of Denial of Service attacks, identify Botnet scanning methods, compare Volumetric attacks against Protocol attacks, recall the command to perform a UDP flood attack, execute the command to perform an HTTP flood attack, compare High Orbit Ion Cannon to Low Orbit Ion Cannon, and list methods to manage DoS attacks.
3 videos | 1h 10m has Assessment available Badge
Ethical Hacker: Session Hijacking
Explore session hijacking and the impacts of successful attacks. See how to conduct an attack, classify attack types, and apply possible mitigation strategies, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos to learn how to identify the tools needed to intercept a web request, provide a session ID to the browser, and analyze the session ID, to see how easy it is to predict. Recognize various types of session attacks. Identify attack types on SSL and TLS, and describe how to perform a MITM attack, to assist a hijacked session.
3 videos | 1h 4m has Assessment available Badge
Ethical Hacker: Evading IDS, Firewall, & Honeypots
Explore how to evade intrusion detection systems, firewalls, and honeypots, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to interpret IDS alerts from IDS statements, specify NAT devices that filter traffic and set security policies, and recall more techniques to gather information about an intruder. From there, you will learn how to recite best practices to configure a honeypot, explain the use of several honeypots on a network, describe a method to scan a specified honeypot with NMAP, and list more methods to scan honeypots.
2 videos | 1h 8m has Assessment available Badge
Ethical Hacker: Evading IDS, Firewall, & Honeypots Part 2
Discover how to install and configure the Snort intrusion detection software, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify command line options for SNORT, operate the command to display network interfaces, and execute the command to add an interface to the alert output. From there, you will recall the rule actions available for Snort, identify the IP Protocols available for Snort rules, apply Snort rule header parameters, and select Snort rule options parameters.
2 videos | 1h 15m has Assessment available Badge
Ethical Hacker: Evading IDS, Firewall, & Honeypots Part 3
Increase your knowledge of IDS evasion using Snort by learning how to test the software configuration, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to execute testing of Snort configuration files before execution, identify methods to evade an intrusion detection system, detect properties that indicate a honeypot, and recognize the signatures of different types of honeypots.
1 video | 37m has Assessment available Badge
Ethical Hacker: Hacking Web Servers
Explore common web server attack tactics and examine possible motivations for targeting web servers. Vulnerabilities associated with web servers that an attacker may exploit and how they may do it is also covered. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video and learn how to describe possible motivations for targeting web servers, describe vulnerabilities associated with web servers that an attacker may exploit, describe the common methodology employed for cloning a website, and describe a common methodology employed for brute force and dictionary attacks.
1 video | 35m has Assessment available Badge
Ethical Hacker: Common Web App Threats
Explore attacks geared towards Web Apps including injection-based and file/directory attacks, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to specify the syntax for command injection, choose the correct command to setup a listener, identify vulnerabilities with files and directories, and identify a folder traversal attack.
2 videos | 44m has Assessment available Badge
Ethical Hacker: Common Web App Threats Part 2
Discover attacks against web apps using weak or broken authentication methods, and how cross-site scripting can be used to execute code. This course will help prepare you for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify attacks that can exploit weak authentication methods, identify methods to protect against data leaking, recognize the potential dangers of poor encoding practices, identify the types of cross site scripting (XSS) and associated vulnerabilities, recognize potential dangers inherent in running web applications, and mitigate the dangers of using Indirect Object References (IDOR) in web applications.
2 videos | 51m has Assessment available Badge
Ethical Hacker: Practical Web App Hacking
Explore web application hacking methodology through practical examples, from footprinting the target server to gaining root privileges. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to discover systems on the network, find the command that determines if there is web server software running on a system, locate web server vulnerabilities, and remember the command that scans a Wordpress site. You'll also learn how to recognize the tool that checks for website vulnerabilities, choose a tool that creates a PHP payload, pick a tool that creates a listener that will accept connections from the victim, and list commands that create a listener in Metasploit.
3 videos | 1h 24m has Assessment available Badge
Ethical Hacker: SQL Injection
Explore SQL Injection attacks and how they can be used to inject, retrieve, or bypass authentication mechanisms. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video and learn how to identify SQL Injection risks and explain how to avoid SQL Injection. Gain a high-level view of how Transact-SQL statements work, and finally, you will learn how to review SQL injection exercise examples.
1 video | 24m has Assessment available Badge
Ethical Hacker: SQL Injection Types & Tools
Discover how SQL Injection can be used to enumerate database table and column information or access files on the database server file system. This course helps prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to perform a SQL injection against login, describe the purpose of error-based SQL injection, show how to include metadata in the SQL injection results, write the syntax to load a file into the web page using SQL injection, demonstrate how to write to a file with SQL injection, and finally, uncover tools that automate SQL injection attacks.
2 videos | 56m has Assessment available Badge
Ethical Hacker: Wireless Hacking Concepts
Explore the world of wireless technology hacking concepts, such as definitions, terminology, common wireless standards and encryption schemes, authentication mechanisms, Service Set Identifiers (SSIDs), access points, and antennas. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video to learn how to identify wireless terms and usage scenarios, define wireless standards, recall authentication mechanisms, and describe encryption schemes.
1 video | 27m has Assessment available Badge
Ethical Hacker: Wireless Hacking Tools
Familiarize yourself with common tools used in wireless hacking, such as wireless adapters, network discovery tools, Aircrack-ng Suite, Fern Wifi Crackers, WiFi Pineapple and more. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify hardware devices for wireless hacking, find network discovery tools, recognize the utilities that are part of the Aircrack-ng suite, uncover tools that can crack Wifi passwords, and spot devices that create rogue access points.
2 videos | 54m has Assessment available Badge
Ethical Hacker: Wireless Hacking Common Threats
Examine common wireless hacking threats like exploitation of poorly configured devices, deployment of Rogue, Evil Twin and honeypot APs, and MAC filter bypass, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify best practices to add a new network device, compare Rogue APs to Evil Twin APs. You will also recall how to change the MAC Address of a network interface, and execute commands that reveal hidden networks.
2 videos | 42m has Assessment available Badge
Ethical Hacker: Cracking & Mobile Hacking
Explore the process involved in cracking WEP, WPA, and WPA2 using Aircrack-ng. During this course, you will explore the topic of mobile hacking, and the challenges of managing a BYOD environment. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the command to put the wireless adapter into monitor mode, follow the steps to crack WEP and WPA passwords, identify a command that will attempt to crack a WPA password, spot vulnerabilities in mobile platforms, identify malware sources, and identify methods to prevent mobile attacks.
3 videos | 1h 2m has Assessment available Badge
Ethical Hacker: IoT Concepts
Explore general IoT concepts that will help you to understand what IoT devices are and how they operate and communicate with each other and their ecosystem. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the qualities that define IoT objects, differentiate various components of an IoT architecture, choose network protocols to support IoT, identify differences between the models used to support IoT communication, and describe challenges likely to be encountered when IoT is implemented.
2 videos | 49m has Assessment available Badge
Ethical Hacker: IoT Attacks
Discover the vulnerabilities and attacks that can lead to IoT systems being compromised, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify the top IoT vulnerability, describe the first action to secure a device, identify common IoT attack areas, describe the top three IoT threats, define the type of attack that involves your device in a botnet, list the steps of an IoT hacking methodology, and identify the tools used to perform IoT attacks.
2 videos | 1h 10m has Assessment available Badge
Ethical Hacker: IoT Hacking & Countermeasures
Examine the IoT hacking methodology and explore countermeasures that can be used to secure IoT devices, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch this video and learn how to explain an IoT Hacking methodology, describe a common tool used to gather information, describe a tool for that scans for vulnerability, and recall a common countermeasure that secures IoT devices.
1 video | 35m has Assessment available Badge
Ethical Hacker: Cloud Computing Concepts
Explore the basics of cloud computing, including deployment and service models, so you can better understand cloud computing attacks, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify cloud computing options that can be self-serviced, describe key cloud computing characteristics, recall what are the accepted cloud service models, define what are the accepted cloud deployment models, compare private, community and public clouds, and identify the major cloud actors.
2 videos | 58m has Assessment available Badge
Ethical Hacker: Cloud Computer Attacks
Explore the vulnerabilities and attacks that can lead to cloud systems being compromised, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe cloud computing threats that involve using the cloud services within the attack, follow best practices with time and logging within the cloud, recognize common cloud computing attacks, describe the cloud attack that translates SOAP messages, define the cloud attack that involves placing the attacker's synchronization token on the user's system, and list the OWASP Top 10 Application Security Risks.
2 videos | 1h 4m has Assessment available Badge
Ethical Hacker: Cryptography Concepts
Explore concepts that help you to understand cryptography, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to define the objectives of cryptography, recall cryptographic concept definitions, describe common cryptographic hash algorithms, compare the MD5 and SHA1 hashing algorithms, follow the steps required to create and use a digital signature, recognize valid certificate authorities, and recite cryptographic concept definitions.
2 videos | 1h 12m has Assessment available Badge
Ethical Hacker: Cryptography Concepts Part 2
Continue to enhance your cryptography knowledge by exploring concepts like cryptanalysis, cryptology, and symmetric and asymmetric key management. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to describe a cryptographic concept, recall concepts in cryptoanalysis, apply a term used in key cryptography, explain more common concepts in cryptography, list common symmetric types and their key strengths, and describe the number of rounds for various bit keys for encryption.
2 videos | 1h 7m has Assessment available Badge
Ethical Hacker: Cryptography Concepts Part 3
Examine cryptography concepts such as cryptosystems, hashing algorithms, digital signatures and certificates, and key wrapping, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify examples of Asymmetric Algorithms. Find an additional name for Message Digests. Learn the basic requirements of a hash function. Recognize the primary purposes of Public Key Infrastructure. Find critical information in a Digital Certificate. Recall the phases of the certificate lifecycle, and finally, identify the RFC 2048 requirements for ISAKMP.
2 videos | 1h 14m has Assessment available Badge
Ethical Hacker: Cryptography Attacks
Discover various approaches that can be used to attack a cryptographic system, such as analytic, implementation, brute force, ciphertext only, meet in the middle, and replay attacks. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. In this video, you will compare techniques used to attack a cryptographic system, identify differences between different types of attacks against a cryptographic system, and identify likely vulnerabilities to different attacks against a cryptographic system.
1 video | 33m has Assessment available Badge
SHOW MORE
FREE ACCESS

COURSES INCLUDED

CEH v12: Cybersecurity Concepts, Attacks, and Information Warfare
Building a strong foundation of knowledge is crucial to becoming an effective cybersecurity professional. In this course, you'll build that foundational knowledge by exploring the five core elements of cybersecurity. You'll examine how classifying what motivates an attacker to attack a network or system can go a long way into figuring out how to best protect systems and networks. Next, you'll explore the many types of attacks that threat actors use to gain access to systems and sensitive data. Finally, you'll learn about information warfare, including its categories and strategies. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
5 videos | 1h 35m has Assessment available Badge
CEH v12: Cyber Kill Chain, TTPs, Behaviors, and Threat Hunting
If you know how most threat actors and groups attack their targets, you'll be better equipped to defend against those attacks. In this course, you'll explore the seven phases of the Cyber Kill Chain, which aims to guide defenders in their understanding of commonly used attack strategies. Next, you'll learn how tactics, techniques, and procedures can help you better understand the threats your organization faces. You'll move on to examine behavioral patterns typical with today's threat actors and advanced persistent threats. The average time it takes to detect a breach is around 200 days, which is why threat hunting has become a standard security practice. To complete this course, you'll explore threat hunting and its usefulness, as well as the concept of indicators of compromise (IoC). This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h 17m has Assessment available Badge
CEH v12: Risk Management, Cyber Threat Intelligence, and Threat Modeling
At the end of the day, cybersecurity is all about understanding risk. In this course, you'll learn about how risk pertains to cybersecurity, risk levels, and how to use a risk matrix to visualize risk. You'll also examine the concept, practice, and phases of risk management, which can help you minimize the negative effects of risk. Next, you'll explore how using Cyber Threat Intelligence is a more proactive approach towards your cybersecurity defenses and the four types of CTI. Finally, you'll learn about using threat modeling to stop threats before they become security incidents and the five steps common to the threat modeling process. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 53m has Assessment available Badge
CEH v12: Incident Management, ML, AI, and Regulations
A very important job that a cybersecurity professional will need to be familiar with is that of incident management. In this course, you'll explore incident management and what it's designed to accomplish. Next, you'll examine the nine steps of the incident handling and response process to help familiarize yourself with the actions and expectations you may need to take to properly deal with a security incident. You'll learn about effective tools for protecting against advanced threats, as well as the role artificial intelligence and machine learning play in the current cybersecurity battlefield. Finally, you'll examine standards, regulations, and laws that govern how computer systems must be secured and maintained. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h 9m has Assessment available Badge
CEH v12: Hacking Methodology, MITRE ATT&CK Framework, and Diamond Model
Being an ethical hacker means, in some ways, that you'll need to assume the identity of a unscrupulous hacker. In this course, you'll learn what it means to be a hacker, the common hacker classes, and the five phases of hacking. As an ethical hacker, you may encounter those that don't understand what that means and how a person can use seemingly dangerous skills towards an ethical purpose. You'll examine the MITRE ATT&CK framework designed to help organizations improve defenses by understanding the attacker's methods and creating effective mitigation strategies to counter them. You'll also explore the Diamond Model of intrusion analysis which is a framework used to analyze the various components of a cyber attack. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h 5m has Assessment available Badge
CEH v12: Footprinting, Google Dorks, Search Engines, and Subdomains
Knowledge is power and in the ethical hacking game, the more you know about your target, the more likely you are to find a weakness in their security. In this course, you'll explore the practice of footprinting and the different types of information you can gather in this initial stage of attack. Next, you'll examine Google Dorks and some of the useful advanced search features of the Google search engine. You'll learn how to use the Shodan, Censys, and Thingful search engines to find IoT and other Internet-connected hosts and services in order to see the larger attack surface of a target. Finally, you'll explore subdomains and how they can lead to compromise if not properly managed, as well as some tools that can help you enumerate a target's subdomains. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h 22m has Assessment available Badge
CEH v12: Recon Tools and Tactics
Having knowledge of a target's physical location can be useful for social engineering and physical security assessments. In this course, you'll explore tools and tactics used to learn a target's geographical location. Next, you'll examine how conducting Open Source Intelligence on social media sites can yield sensitive information through direct investigation or social engineering. You'll move on to learn how to utilize job posts and job boards to search out useful target info like what technologies are being used, names of legitimate users, and areas that may be weak due to lack of staffing. Finally, you'll explore the large portion of the Internet that consists of the dark and deep webs and how these mostly unseen resources can be used to discover potentially sensitive info about a target. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h 6m has Assessment available Badge
CEH v12: Footprinting and Social Engineering Recon and Countermeasures
If you're engaged in a security assessment, mapping your target's public network presence is a critical step in that process. In this course, you'll learn how to discover the public network information associated with your target using WHOIS and DNS services. Next, you'll explore a few commonly used footprinting tools that will help you with not only the exam, but in real life as well. You'll move on to examine how you can use social engineering techniques like shoulder surfing and dumpster diving to obtain useful or sensitive information about your target's organization. Finally, you'll learn about some security controls that could be recommended to a client to help them better protect against an attacker's footprinting and recon efforts. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h has Assessment available Badge
CEH v12: Network Scanning, TCP, Host Discovery, and Port/Service Scanning
An ethical hacker can be most effective when employing the right tools for the job. In this course, you'll learn about networking scanning types and the various flags used in TCP communication. Next, you'll explore commonly used network scanning tools used by many of today's security professionals. You'll then move on to learn about tools that can be used for host discovery, common methods of implementation, and even some countermeasures for prevention purposes. Finally, you'll examine the differences between port and service scans, their use cases, and common port/service associations. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h 21m has Assessment available Badge
CEH v12: Nmap TCP Scans
When scanning a target with nmap for open ports and/or services, there are several common types of scans. In this course, you'll explore TCP Connect scans, how to issue a TCP Connect scan with nmap, and pros and cons of using this type of scan. You'll also look at Stealth and TCP scans, how to issue them with nmap, and their pros and cons. Next, you'll examine how good network security professionals employ firewalls to protect their assets and how this can hinder network-based recon activities. Finally, you'll learn about using nmap's ACK scan for the purposes of mapping possible firewall rules enumerating port states. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h 22m has Assessment available Badge
CEH v12: Nmap IDLE IPID, UDP, and SCTP Scans
Staying off of the radar of your target's security team is a common goal for many ethical hackers when performing security assessments. In this course, you'll learn to use the map IDLE IPID scan to take advantage of other network hosts to obfuscate scan origins from detection systems and logs. You'll explore using nmap to discover what is utilizing UDP to help you add to your list of possible inroads of a target system. You'll also examine how SCTP works and how to work with nmap to use it for scanning purposes. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 50m has Assessment available Badge
CEH v12: Scan Optimization, OS Identification, and IDS/Firewall Evasion
Running nmap scans can sometimes take a lot of time. In this course, you'll explore a few options and techniques for decreasing the amount of time you wait for nmap to complete its scans. Knowing what operating system your target is running sets the stage for how you'll conduct the subsequent steps of your hacking methodology, so you'll also examine common tools and techniques for discovering a target's host OS. Finally, you'll learn about tactics and tools that can be used to help you evade common network security controls such as firewalls and intrusion detection systems (IDS). This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 55m has Assessment available Badge
CEH v12: NetBIOS, SMB, SNMP, and LDAP Enumeration
To be a successful ethical hacker, you need to be good at gathering information. In this course, you'll explore the concept of enumeration, including what it is, how it's done, and the importance of the details gathered during this process. Next, you'll learn how to enumerate a target's useful or sensitive information using both Server Message Block (SMB) and NetBIOS. You'll move on to learn how you can use Simple Network Management Protocol (SNMP) to access information about target systems. Finally, you'll explore the details of the Lightweight Directory Access Protocol (LDAP) protocol and some tools that use LDAP to help you enumerate your targets. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 59m has Assessment available Badge
CEH v12: NTP, NFS, SMTP, and FTP Enumeration
Having the correct time helps to ensure systems operate properly, especially if you have configured things like time-based access. In this course, you'll explore the Network Time Protocol (NTP), including attributes and enumeration tools. You'll also examine the Network File System (NFS) and how it can be taken advantage of when implemented incorrectly. Finally, you'll learn about the Simple Mail Transfer Protocol (SMTP) and File Transfer Protocol (FTP), including what details can be enumerated from target systems using both of these protocols. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 54m available Badge
CEH v12: Vulnerability Assessment, Management, and Classification
One of the main job duties of many ethical hackers is performing vulnerability assessments. In this course, you'll explore the basic concepts of vulnerability assessments, as well as tools and resources commonly used when performing one. You'll examine the vulnerability management life cycle and its common activities. Finally, you'll learn about the various vulnerability types you may discover during an assessment. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h 8m available Badge
CEH v12: Vulnerability Assessment Types, Models, Tools, and Reports
Performing a vulnerability assessment allows you to locate potential weaknesses in systems, networks, and channels of communication. This is a vital step in defending systems against attacks. In this course, you'll learn about the different types of vulnerability assessments. You'll move on to explore various vulnerability assessment models and tools. Finally, you examine important information that should be included in your vulnerability assessment reports. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h 6m available Badge
CEH v12: Windows Authentication
When it comes to ethical hacking, repeatable successful tactics and processes, as well as secure authentication, are the name of the game. In this course, you'll learn about Windows authentication methods and the process behind them. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
1 video | 24m available Badge
CEH v12: Passwords Attacks, Extraction, and Cracking
Passwords are a part of many of today's authentication systems and are therefore prone to attack. In this course, you'll investigate common attack methods and tools used to defeat passwords. You'll examine how hackers are able to obtain and decrypt a user's password, including tools and techniques used to procure encrypted passwords and cracking tools used to uncover the original password data. Finally, you'll learn about common password cracking enhancement techniques aimed to decrease the amount of time and increase the success rate when attempting to crack passwords. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 59m available Badge
CEH v12: Buffer Overflows, Privilege Escalation, and System Access
Buffer overflows can be one of the more mysterious and difficult techniques to understand and employ, but when successful they can be highly useful when gaining access to target systems. In this course, you'll explore the basic concepts behind buffer overflows, as well as some useful protections against them and how to develop and deploy them in a test environment. Next, you'll examine common privilege escalation techniques, for both Windows and Linux operating systems, that can help you obtain full administrative access. Once you've fully compromised a host, you're going to want to hang on to that access for a long as possible. Finally, you'll learn about tools and techniques that will help you maintain access over a compromised target system. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h available Badge
CEH v12: Steganography and Avoiding Detection
Exfiltration of sensitive data is a common goal of many hacks. In this course, you'll explore how hackers are able to avoid detection when exfiltrating data by using steganography techniques and tools. On average it takes roughly nine months before a breach is detected. You'll also examine common tactics attackers use to cover their tracks and avoid detection by administrators. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
2 videos | 46m available Badge
CEH v12: AD Enumeration, Mimikatz, and Pivoting Techniques
Enumerating the Active Directory (AD) during a pentest is important to identify vulnerabilities and attack vectors that may be used to gain unauthorized access to the network. In this course, you will learn about enumeration tools that can help to identify misconfigurations or policy violations that may put the organization at risk. You'll explore how the mimikatz tool is used to extract sensitive information - such as authentication credentials - from a computer system's memory to test its security. Next, explore how pivoting is used to gain access to other systems within a network and learn about tools and techniques used for pivoting by ethical hackers. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h 14m available Badge
CEH v12: Malware, Threats, Trojans, and Viruses
Malware is a common threat used to attack, compromise, and even destroy computer systems. In this course, you'll learn about common malware types and components so you can properly defend against malicious software. Then, you'll move on to explore advanced persistent threats (APTs), which are becoming more and more of a danger due to their sophisticated malware. You'll examine the malicious software version of the Trojan Horse, as well as the different types of Trojans, deployment methods, construction, and techniques for evading antivirus detection. Finally, you'll learn about viruses and worms, including concepts, types, and characteristics. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h 23m available Badge
CEH v12: Fileless Malware, Malware Analysis, and Countermeasures
The most common way for antivirus programs to detect a malware infection is by checking files against a database of known malicious objects. In this course, you'll learn about fileless malware, which avoids detection by not writing any files with known malicious content. Next, you'll explore malware analysis techniques that allow you to configure stronger defenses. You'll also examine sheep dipping and how to build a test environment. There are many security controls to protect against malware infections, so you'll complete this course by learning about countermeasures like logging, antivirus, and backups. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h 11m available Badge
CEH v12: Sniffing and Poisoning
Networks are constantly sending data to deliver messages and keep network services working, but those data packets may contain sensitive information like passwords. In this course, you'll examine how an attacker can gain access to sensitive data through packet sniffing. You'll learn how attackers can manipulate Dynamic Host Configuration Protocol (DHCP), which can allow them to then intercept target host communications. Next, you'll explore how attackers can manipulate Address Resolution Protocol (ARP) by taking advantage of the default functions of ARP. You'll move on to examine how attackers trick users into sharing personal information through domain name system (DNS) poisoning. Finally, you'll learn about common security controls that allow networks to communicate, while still adding layers of scrutiny, control, and obfuscation. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
5 videos | 1h 24m available Badge
CEH v12: Social Engineering, Insider Threats, and Identity Theft
Often times, the most insecure point in a network is not the network hosts, but the end user that works with it. In this course, you'll explore the concepts and tactics of social engineering attacks, where the end user becomes the vulnerable system. The most dangerous attack can come from inside your network. You'll also examine insider threats, including why they're effective, their organization impacts, and why they're difficult to detect and defend against. Identity theft is one of the most common and lucrative avenues of attack. To complete this course, you'll learn the basic concepts, motives, and goals behind identity theft attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 1h 11m available Badge
CEH v12: App Layer Attacks, Botnets, and DoS Countermeasures
The application layer is another prime target for denial-of-service (DoS) attacks. In this course, you'll explore common application layer DoS attacks like SlowLoris, the Reddit Hug of Death, and UDP app-layer attacks. With botnet traffic making up about 25% of all Internet traffic, they are a real cause for concern. You'll also learn about bots and botnets, including their purpose and common ways they are proliferated. Since DoS attacks can cause so much havoc, you need to do all you can to defend against them. Finally, you'll explore commonly deployed DoS and distributed denial-of-service (DDoS) defensive countermeasures, tools, and strategies. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
3 videos | 58m available Badge
CEH v12: Hijacking Concepts and Countermeasures
Sessions are like a verified conversation between trusted systems, which makes session hijacking a common form of attack. In this course, you'll learn about session hijacking, including how it's accomplished and the different types. Session hijacking attacks can be performed at the network level, so you'll also explore common network-based session hijacking attacks such as UDP, TCP, and RST hijacking. Next, you'll move on to examine common application level session hijacking attacks such as man-in-the-middle, man-in-the-browser, cross-site scripting, and cross-site request forgery. Finally, you'll learn about common session hijacking security controls and countermeasures, as well as best practices like using encrypted protocols and secure session handling techniques. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.
4 videos | 1h 22m available Badge
SHOW MORE
FREE ACCESS

COURSES INCLUDED

CEH v11: Cybersecurity Basics, Attacks & Information Warfare
Building a strong foundation of knowledge is crucial to becoming an effective cybersecurity professional. In this course, you'll build that foundational knowledge by exploring the five core elements of cybersecurity. You'll examine how classifying what motivates an attacker to attack a network or system can go a long way into figuring out how to best protect systems and networks. Next, you'll explore the many types of attacks that threat actors use to gain access to systems and sensitive data. Finally, you'll learn about information warfare, including its categories and strategies. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
5 videos | 1h 9m has Assessment available Badge
CEH v11: Cyber Kill Chain, TTPs, Behaviors & Threat Hunting
If you know how most threat actors and groups attack their targets, you'll be better equipped to defend against those attacks. In this course, you'll explore the seven phases of the Cyber Kill Chain, which aims to guide defenders in their understanding of commonly used attack strategies. Next, you'll learn how tactics, techniques, and procedures can help you better understand the threats your organization faces. You'll move on to examine behavioral patterns typical with today's threat actors and Advanced Persistent Threats. The average time it takes to detect a breach is around 200 days, which is why threat hunting has become a standard security practice. To complete this course, you'll explore threat hunting and its usefulness, as well as the concept of Indicators of compromise. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 1h 5m has Assessment available Badge
CEH v11: Hacking Phases & Concepts
Being an ethical hacker means, in some ways, that you'll need to assume the identity of a bad hacker. In this course, you'll learn what it means to be a hacker, the common hacker classes, and the five phases of hacking. As an ethical hacker, you may encounter those that don't understand what that means and how a person can use seemingly dangerous skills towards an ethical purpose. You'll examine ethical hacking and how it can be a great tool for helping to create a more secure network. You'll also explore skills and limitations common to ethical hackers. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
2 videos | 41m has Assessment available Badge
CEH v11: Risk Management, Cyber Threat Intelligence & Threat Modeling
At the end of the day, cybersecurity is all about understanding risk. In this course, you'll learn about how risk pertains to cybersecurity, risk levels, and how to use a risk matrix to visualize risk. You'll also examine the concept, practice, and phases of risk management, which can help you minimize the negative effects of risk. Next, you'll explore how using Cyber Threat Intelligence is a more proactive approach towards your cybersecurity defenses and the four types of CTI. Finally, you'll learn about using threat modeling to stop threats before they become security incidents and the five steps common to the threat modeling process. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 51m has Assessment available Badge
CEH v11: Incident Management, ML, AI & Regulations
A very important job that a cybersecurity professional will need to be familiar with is that of incident management. In this course, you'll explore incident management and what it's designed to accomplish. Next, you'll examine the nine steps of the incident handling and response process to help familiarize yourself with the actions and expectations you may need to take to properly deal with a security incident. You'll learn about effective tools for protecting against advanced threats, as well as the role artificial intelligence and machine learning play in the current cybersecurity battlefield. Finally, you'll examine standards, regulations, and laws that govern how computer systems must be secured and maintained. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 1h 12m has Assessment available Badge
CEH v11: Footprinting, Google Dorks, Search Engines & Sub-domains
Knowledge is power and in the ethical hacking game, the more you know about your target, the more likely you are to find a weakness in their security. In this course, you'll explore the practice of footprinting and the different types of information you can gather in this initial stage of attack. Next, you'll examine Google Dorks and some of the useful advanced search features of the Google search engine. You'll learn how to use the Shodan, Censys, and Thingful search engines to find IoT and other Internet-connected hosts and services in order to see the larger attack surface of a target. Finally, you'll explore sub-domains and how they can lead to compromise if not properly managed, as well as some tools that can help you enumerate a target's sub-domains. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 1h 5m has Assessment available Badge
CEH v11: Recon Tools & Tactics
Having knowledge of a target's physical location can be useful for social engineering and physical security assessments. In this course, you'll explore tools and tactics used to learn a target's geographical location. Next, you'll examine how conducting Open Source Intelligence on social media sites can yield sensitive information through direct investigation or social engineering. You'll move on to learn how to utilize job posts and job boards to search out useful target info like what technologies are being used, names of legitimate users, and areas they may be weak due to lack of staffing. Finally, you'll explore the large portion of the Internet that consists of the dark and deep webs and how these mostly unseen resources can be used to discover potentially sensitive info about a target. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 56m has Assessment available Badge
CEH v11: Metadata, Wordlists, Email, WHOIS & DNS Recon
When you're looking for useful target information, you want to pull from every available source. In this course, you'll investigate how to gather and inspect metadata for possible sensitive info about a target. You'll learn how to use wordlists for fuzzing and password attacks, about the usefulness of custom wordlists, and how to generate a wordlist based off the target's web presence. Next, you'll examine how e-mail tracking systems can glean info like IP addresses, geolocation, and host operating systems. Finally, you'll learn about useful information that can be found using WHOIS and DNS service. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 54m has Assessment available Badge
CEH v11: Footprinting and Social Engineering Recon & Countermeasures
If you're engaged in a security assessment, mapping your target's public network presence is a critical step in that process. In this course, you'll learn how to discover the public network info associated with your target. Next, you'll explore a few commonly used footprinting tools that will help you with not only the exam, but that can be used in real life as well. You'll move on to examine how you can use social engineering techniques like shoulder surfing and dumpster diving to obtain useful or sensitive information about your target's organization. Finally, you'll learn about some security controls that could be recommended to a client to help them better protect against an attacker's footprinting and recon efforts. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 51m has Assessment available Badge
CEH v11: Network Scanning, TCP, Host Discovery & Port/Service Scanning
An ethical hacker can be most effective when employing the right tools for the job. In this course, you'll learn about networking scanning types and the various flags used in TCP communication. Next, you'll explore commonly used network scanning tools used by many of today's security professionals. You'll then move on to learn about tools that can be used for host discovery, common methods of implementation, and even some countermeasures for prevention purposes. Finally, you'll examine the differences between port and service scans, their use cases, and common port/service associations. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
5 videos | 57m has Assessment available Badge
CEH v11: Nmap TCP Scans
When scanning a target with Nmap for open ports and/or services, there are several common types of scans. In this course, you'll explore TCP Connect scans, how to issue a TCP Connect scan with Nmap, and pros and cons of using this type of scan. You'll also look at Stealth and TCP scans, how to issue them with Nmap, and their pros and cons. Next, you'll examine how good network security professionals employ firewalls to protect their assets and how this can hinder network-based recon activities. Finally, you'll learn about using Nmap's ACK scan for the purposes of mapping possible firewall rules enumerating port states. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 51m has Assessment available Badge
CEH v11: Nmap IP Scans
Staying off of the radar of your target's security team is a common goal for many ethical hackers when performing security assessments. In this course, you'll learn to use the Nmap IDLE/IPID scan to take advantage of other network hosts to obfuscate scan origins from detection systems and logs. You'll explore using Nmap to discover what is utilizing UDP to help you add to your list of possible inroads of a target system. You'll also examine how SCTP works and how to work with Nmap to use it for scanning purposes. Finally, you'll learn about using Nmap's IPv6 option as another way to discover open ports and about using the versioning option to learn more about the service running on open ports. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 53m has Assessment available Badge
CEH v11: Scan Optimization, OS Identification & IDS/Firewall Evasion
Running Nmap scans can sometimes take a lot of time. In this course, you'll explore a few options and techniques for decreasing the amount of time you wait for Nmap to complete its scans. Knowing what operating system your target is running sets the stage for how you'll conduct the subsequent steps of your hacking methodology, so you'll also examine common tools and techniques for discovering a target's host OS. Finally, you'll learn about tactics and tools that can be used to help you evade common network security controls such as firewalls and IDS. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 46m has Assessment available Badge
CEH v11: NetBIOS, SMB, SNMP & LDAP Enumeration
To be a successful ethical hacker, you need to be good at gathering information. In this course, you'll explore the concept of enumeration, including what it is, how it's done, and the importance of the details gathered during this process. Next, you'll learn how to enumerate a target's useful or sensitive information using both SMB and NetBIOS. You'll move on to learn how you can use SNMP to access information about target systems. Finally, you'll explore the details of the LDAP protocol and some tools that use LDAP to help you enumerate your targets. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 53m has Assessment available Badge
CEH v11: NTP, NFS, SMTP & FTP Enumeration
Having the correct time helps to ensure systems operate properly, especially if you have configured things like time-based access. In this course, you'll explore the Network Time Protocol, including attributes and enumeration tools. You'll also examine the Network File System and how it can be taken advantage of when implemented incorrectly. Finally, you'll learn about the Simple Mail Transfer Protocol (SMTP) and File Transfer Protocol (FTP), including what details can be enumerated from target systems using both of these protocols. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 48m has Assessment available Badge
CEH v11: Vulnerability Assessment, Management & Classification
One of the main job duties of many ethical hackers is performing vulnerability assessments. In this course, you'll explore the basic concepts of vulnerability assessments, as well as tools and resources commonly used when performing one. You'll examine the vulnerability management life cycle and common activities performed during it. Finally, you'll learn about the various vulnerability types you may discover during an assessment. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 51m has Assessment available Badge
CEH v11: Vulnerability Assessment Types, Models, Tools & Reports
Performing a vulnerability assessment allows you to locate potential weaknesses in systems, networks, and channels of communication. This is a vital step in defending systems against attacks. In this course, you'll learn about the different types of vulnerability assessments. You'll move on to explore various vulnerability assessment models and tools. Finally, you examine important information that should be included in your vulnerability assessment reports. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 56m has Assessment available Badge
CEH v11: CEH Hacking Methodology & Windows Authentication
When it comes to ethical hacking, repeatable successful tactics and processes are the name of the game. In this course, you'll explore the CEH Hacking Methodology to understand each of its phases and goals. You'll also learn about Windows authentication methods and the process behind them. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
2 videos | 33m has Assessment available Badge
CEH v11: Passwords Attacks, Extraction & Cracking
Passwords are a part of many of today's authentication systems and are therefore prone to attack. In this course, you'll investigate common attack methods and tools used to defeat passwords. You'll examine how hackers are able to obtain and decrypt a user's password, including tools and techniques used to procure encrypted passwords and cracking tools used to uncover the original password data. Finally, you'll learn about common password cracking enhancement techniques aimed to decrease the amount of time and increase the success rate when attempting to crack passwords. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 58m has Assessment available Badge
CEH v11: Buffer Overflows, Privilege Escalation & System Access
Buffer overflows can be one of the more mysterious and difficult techniques to understand and employ, but when successful they can be highly useful when gaining access to target systems. In this course, you'll explore the basic concepts behind buffer overflows, as well as some useful protections against them and how to develop and deploy them in a test environment. Next, you'll examine common privilege escalation techniques, for both Windows and Linux operating systems, that can help you obtain full administrative access. Once you've fully compromised a host, you're going to want to hang on to that access for a long as possible. Finally, you'll learn about tools and techniques that will help you maintain access over a compromised target system. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 1h 2m has Assessment available Badge
CEH v11: Steganography & Avoiding Detection
Exfiltration of sensitive data is a common goal of many hacks. In this course, you'll explore how hackers are able to avoid detection when exfiltrating data by using steganography techniques and tools. On average it takes roughly nine months before a breach is detected. You'll also examine common tactics attackers use to cover their tracks and avoid detection by administrators. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
2 videos | 42m has Assessment available Badge
CEH v11: Malware, Threats, Trojans & Viruses
Malware is a common threat used to attack, compromise, and even destroy computer systems. In this course, you'll learn about common malware types and components so you can properly defend against malicious software. Then, you'll move on to explore Advanced Persistent Threats, which are becoming more and more of a danger due to their sophisticated malware. You'll examine the malicious software version of the Trojan Horse, as well as the different types of trojans, deployment methods, construction, and techniques for evading anti-virus detection. Finally, you'll learn about viruses and worms, including concepts, types, and characteristics. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 1h 12m has Assessment available Badge
CEH v11: Fileless Malware, Malware Analysis & Countermeasures
The most common way for anti-virus programs to detect a malware infection is by checking files against a database of known-malicious objects. In this course, you'll learn about fileless malware, which avoids detection by not writing any files with known malicious content. Next, you'll explore malware analysis techniques that allow you to configure stronger defenses. You'll also examine sheep dipping and how to build a test environment. There are many security controls to protect against malware infections, so you'll complete this course by learning about countermeasures like logging, anti-virus, and backups. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 1h 3m has Assessment available Badge
CEH v11: Sniffing & Poisoning
Networks are constantly sending data to deliver messages and keep network services working, but those data packets may contain sensitive information like passwords. In this course, you'll examine how an attacker can gain access to sensitive data through packet sniffing. You'll learn how attackers can manipulate DHCP, which can allow them to then intercept target host communications. Next, you'll explore how attackers can manipulate ARP by taking advantage of the default functions of the ARP protocol. You'll move on to examine how attackers trick users into sharing personal information through DNS poisoning. Finally, you'll learn about common security controls that allow networks to communicate, while still adding layers of scrutiny, control, and obfuscation. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
5 videos | 1h 23m has Assessment available Badge
CEH v11: Social Engineering, Insider Threats & Identity Theft
Often times, the most insecure point in a network is not the network hosts, but the end user that works with it. In this course, you'll explore the concepts and tactics of social engineering attacks, where the end user becomes the vulnerable system. The most dangerous attack can come from inside your network. You'll also examine insider threats, including why they're effective, their organization impacts, and why they're difficult to detect and defend against. Identity theft is one of the most common and lucrative avenues of attack. To complete this course, you'll learn the basic concepts, motives, and goals behind identity theft attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 55m has Assessment available Badge
CEH v11: DoS, DDoS, Volumetric & Protocol Attacks
Denial of Service attacks can be very disruptive to an organization both monetarily and reputationally. In this course, you'll explore Denial of Service and Distributed Denial of Service attacks, as well as common DoS techniques and categories and common tools used to perform them. Next, you'll examine volumetric DoS attacks, which are one of the more common types deployed by attackers. These include UDP flood, Ping of Death, Smurf, and Pulse Wave. Finally, you'll learn about protocol-based DoS attacks, including SYN floods, ACK floods, and fragmentation attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 50m has Assessment available Badge
CEH v11: App Layer Attacks, Botnets & DoS Countermeasures
The application layer is another prime target for Denial of Service attacks. In this course, you'll explore common application layer DoS attacks like SlowLoris, the Reddit Hug of Death, and UDP app-layer attacks. With botnet traffic making up about 25% of all Internet traffic, they are a real cause for concern. You'll also learn about bots and botnets, including their purpose and common ways they are proliferated. Since Denial of Service attacks can cause so much havoc, you need to do all you can to defend against them. Finally, you'll explore commonly deployed DoS and DDoS defensive countermeasures, tools, and strategies. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 48m has Assessment available Badge
CEH v11: Hijacking Concepts & Countermeasures
Sessions are like a verified conversation between trusted systems, which makes session hijacking a common form of attack. In this course, you'll learn about session hijacking, including how it's accomplished and the different types. Session hijacking attacks can be performed at the network level, so you'll also explore common network-based session hijacking attacks such as UDP, TCP, and RST hijacking. Next, you'll move on to examine common application level session hijacking attacks such as man-in-the-middle, man-in-the-browser, cross-site scripting, and cross-site request forgery. Finally, you'll learn about common session hijacking security controls and countermeasures, as well as best practices like using encrypted protocols and secure session handling techniques. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 1h 2m has Assessment available Badge
CEH v11: Intrusion Prevention and Detection, Firewalls & Honeypots
Intrusion detection and prevention systems are security controls that provide alerts and protection for many organizations today. In this course, you'll explore their function, commonly deployed IDS/IPS solutions, and techniques for evading detection by these systems. Next, you'll examine firewalls, their role as a security countermeasure, and techniques commonly used to bypass them. If you know how an attacker is likely to attack, you can build better defenses to protect your organization. Finally, you'll learn how honeypots can be used to determine the attacks a production network is most likely to face from threats. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 54m has Assessment available Badge
CEH v11: Web Server Hacking, Attacks & Attack Methodologies
Having a web presence is almost a necessity in today's business age, but web applications can be very complicated and difficult to build securely. This includes the web server that runs the app. In this course, you'll explore the web server, its function, common components that can lead to vulnerabilities, and security controls to help mitigate those possible vulnerabilities. Next, you'll examine common web server attacks such as directory traversal, HTTP response splitting, and Server-side Request Forgery. Finally, you'll learn how following an established attack methodology will increase your likelihood of success when attacking a web server, and examine a common web server attack methodology and tools and techniques used at each step. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 1h 1m has Assessment available Badge
CEH v11: Web Application Attacks & Vulnerabilities
Web applications are typically the face of most organizations today. It's how customers interact with an organization's services, which makes for an inviting target for attackers. In this course, you'll examine the details of web applications, including their commonly used technologies, associated risks, and defenses. Next, you'll explore the OWASP Top 10 Web Application Attacks document, one of the best resources for understanding web application security vulnerabilities, and learn how to use common attacks as ethical hackers and protect against them as defenders. Finally, you'll learn about unvalidated redirects and forwards and how they can be used to access protected data. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 57m has Assessment available Badge
CEH v11: CSRF, IDOR, LFI & RFI Attacks
Cross-Site Request Forgery, Direct Object Reference, and Local and Remote File Inclusion attacks can prove very harmful to web applications. In this course, you'll examine how these attacks work and how to recognize them. First, you'll explore CSRF attacks and how they can be leveraged to attack users. Next, you'll learn about the IDOR attack, including how to find and exploit it. Finally, you'll learn about LFI and RFI attacks, including how they work and how they can be leveraged to gain access to a remote system. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 39m has Assessment available Badge
CEH v11: Web Application Hacking & Login Attacks
The key to success when security testing a web application is making sure you have an effective plan. In this course, you'll explore the common web app hacking methodology, as described by EC-Council. Next, you'll learn how the tools you have at your disposal will be crucial to your success when testing the security of any web application. Finally, getting past the login page of a web application can be a common first stop for security researchers, so you'll examine how to accomplish this using techniques like injection and brute-force attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 1h 1m has Assessment available Badge
CEH v11: XSS, Web Shells, APIs & Webhooks
Common attack vectors such as cross-site scripting are becoming more difficult to exploit due to the implementation of defenses. In this course, you'll examine how to evade input filters to gain XSS execution. Next, you'll explore web shells, including how they can be deployed, defenses, and evasions. Many of today's web applications utilize an Application Programming Interface to facilitate interaction between clients and services. To wrap up this course, you'll learn about attributes of APIs, how they compare with webhooks, and common vulnerabilities and security countermeasures associated with both APIs and webhooks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 1h has Assessment available Badge
CEH v11: SQL Injection Concepts & Attacks
Many web applications store data in a back-end database and the data is then retrieved as the end user requests it from the front end. This process can allow for end-user injection of SQL queries, revealing sensitive data to the unauthorized attacker. In this course, you'll learn about SQL injection, including attack types, tools, security controls, and defense evasion techniques. Next, you'll explore error-based SQLi and how to test for and exploit this common SQLi vulnerability. SQL injections can be used to gain access to sensitive information or even allow access into a remote system, but they aren't always easily executed. To complete this course, you'll learn about blind-based SQLi methods and how to use them to access sensitive information on a remote system. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 57m has Assessment available Badge
CEH v11: SQL Injection & SQLMap
SQL injection is typically used to access sensitive information from a target's database, but under the right circumstances, it can be used to access the remote file system or even allow for remote system shell access. In this course, you'll learn the SQLi techniques used to read and write to files on the target system, as well as gain interactive shell access. Manual SQL injection testing is a necessary skill, but often time to test is limited and it's useful to have a tool like SQLMap. You'll finish this course by learning how to use SQLMap to automate the process of testing SQL injections. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
2 videos | 42m has Assessment available Badge
CEH v11: Wireless Concepts, Threats & Hacking Tools
Wireless technologies abound in today's networks, making them a prime target for attack. In this course, you'll explore the features of Wi-Fi, common standards, authentication types, antennas, and encryption schemes. Next, you'll examine common threats against wireless technologies that you need to be aware of to be an effective security professional, including authentication attacks, Evil Twins, Rogue AP, and Denial of Service. To complete this course, you'll learn about commonly used wireless hacking tools, including those used for discovery, mapping, traffic analysis, and wireless attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 1h 4m has Assessment available Badge
CEH v11: Wireless Hacking & Countermeasures
There are a few common attack vectors when targeting Wi-Fi networks that you should be aware of. In this course, you'll learn how to perform wireless hacking attacks such as MAC spoofing, de-authentication, and WPA/2 encryption cracking. Defending wireless networks can be a daunting task if you're unaware of effective security countermeasures. To complete this course, you'll explore common security controls that will get you on the right track to keeping your wireless network safe. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
2 videos | 43m has Assessment available Badge
CEH v11: Mobile Hacking, OS Security & Device Management
Mobile devices are one of the core components of today's network environments, so it's vital to know how and where they are possibly vulnerable. In this course, you'll explore the attack surface related to mobile devices and the Top 10 Mobile Risks as defined by OWASP, in terms of both attacking and defending these critical pieces of infrastructure. Next, you'll examine common vulnerabilities and attack tools for both Android and iOS, as well as defensive measures you can take to secure them. One of the main reasons that attackers are successful against mobile devices is due to the difficulty in managing them. To complete this course, you'll learn about the need for mobile device management software, how to deploy it, and how it helps secure things in a BYOD world. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 1h 26m has Assessment available Badge
CEH v11: IoT Threats, Vulnerabilities, Attack Tools & Countermeasures
Internet-of-Things (IoT) devices make our lives convenient and that makes them more prevalent every day. In this course, you'll learn about IoT and its main components, as well as IoT architecture, deployment areas, protocols, communication models, and security challenges. The best way to effectively attack IoT devices is to be familiar with the common threats and vulnerabilities, so next you'll explore these areas. Finally, you'll examine common attacks and hacking tools that you can use to gain access to IoT devices, as well as defensive countermeasures you can employ to protect against those attacks and tools. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 1h 4m has Assessment available Badge
CEH v11: Operational Technology Concepts, Attack Tools & Countermeasures
To be effective at both defending and attacking Operational Technology (OT) systems, you must first be aware of the basic components and concepts that OT systems are made of. In this course, you'll explore OT systems and their base components, as well as systems such as Industrial Control System, Supervisory Control and Data Acquisition, programmable logic controllers, and Intelligent Electronic Devices. You'll also learn about the common security challenges facing OT systems. Finally, you'll examine common OT-related attacks, tools, and defensive countermeasures. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
2 videos | 45m has Assessment available Badge
CEH v11: Cloud Computing, Containers, Hacking & Security Controls
Many of today's systems are becoming cloud-based at a rapid pace. In this course, you'll explore different cloud services, deployment models, responsibility areas, and architectures relevant to your CEH exam. Another rapidly adopted technology in today's networks is containers, making knowledge of them a necessary skill. You'll examine containers, technologies like Docker, and orchestration, as well as common security challenges. Next, you'll learn why cloud services have been prone to security issues and breaches and examine common security vulnerabilities and assessment tools. Finally, you'll learn about common security controls for cloud environments that can help you protect cloud accounts, storage, containers, and orchestration. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
4 videos | 1h 26m has Assessment available Badge
CEH v11: Cryptography, Algorithms, Implementations & Tools
Encryption is one of the best security controls available for defending computer networks and data, and cryptography plays a vital role in this process. In this course, you'll explore cryptography, including its purpose, types, and common ciphers, to help you better understand the strengths and weaknesses of common crypto-systems. Next, you'll examine the common algorithms and implementations used by various crypto-systems, including symmetric and asymmetric algorithms, hashing functions, and digital signatures. Encryption is highly effective for protecting sensitive data, but how do you encrypt something? To complete this course, you'll learn about tools that can help you to secure sensitive data on servers, desktops, e-mail, and mobile. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 49m has Assessment available Badge
CEH v11: PKI, Cryptanalysis & Attack Countermeasures
In today's day and age, we must be encrypting data for secure communication with third parties. But how is this accomplished? In this course, you'll examine Public Key Infrastructure as an encryption solution. You'll also explore PKI components, process, and how it compares with self-signed certificates. As long as there has been encrypted data, there have been attempts to break those encryptions. You'll next learn about cryptanalysis methods and attacks used to reveal hidden messages. Finally, you'll explore how to deploy the right encryption in the right way by learning about best practices and strategies for keeping your data safe. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.
3 videos | 52m has Assessment available Badge
SHOW MORE
FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THESE COURSES

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

BOOKS INCLUDED

Book

CEH v10 Certified Ethical Hacker Study Guide
Offering a comprehensive overview of the CEH certification requirements using concise and easy-to-follow instruction, this book provides practical hands-on exercises to reinforce vital skills and real-world scenarios that put what you've learned into the context of actual job roles.
book Duration 12h 14m book Authors By Ric Messier

Book

CEH Certified Ethical Hacker All-in-One Exam Guide, Fourth Edition
Thoroughly revised for current exam objectives, this integrated self-study system offers complete coverage of the EC Council's Certified Ethical Hacker v10 exam. Inside, IT security expert Matt Walker discusses all of the tools, techniques, and exploits relevant to the CEH exam.
book Duration 12h 57m book Authors By Matt Walker

Book

Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition
Providing cutting-edge techniques for finding and fixing critical security flaws, this state-of-the-art resource explains the enemy's current weapons, skills, and tactics, and offers field-tested remedies, case studies, and ready-to-try testing labs.
book Duration 10h 7m book Authors By Allen Harper, et al.

Book

CEH Certified Ethical Hacker Practice Exams, Fourth Edition
Containing more than 650 realistic practice exam questions to prepare you for the EC-Council's Certified Ethical Hacker exam, this practical guide offers in-depth explanations of both the correct and incorrect answers provided to aid in your understanding of the material.
book Duration 6h 50m book Authors By Matt Walker

Book

Hacking for Dummies, 6th Edition
Whether you're worried about your laptop, smartphone, or desktop computer being compromised, this no-nonsense book helps you learn how to recognize the vulnerabilities in your systems so you can safeguard them more diligently-with confidence and ease.
book Duration 5h 37m book Authors By Kevin Beaver

Book

Beginning Ethical Hacking with Python
Teaching you the basics of ethical hacking and offering insights into the logic, algorithms, and syntax of Python, this book will set you up with a foundation that will help you understand the advanced concepts of hacking in the future.
book Duration 2h 18m book Authors By Sanjib Sinha

Book

Certified Ethical Hacker (CEH) Foundation Guide
With hands-on exercises, and practical real-world scenarios and examples, this book will help you prepare for the CEH training course and exam by gaining a solid foundation of knowledge of key fundamentals such as operating systems, databases, networking, programming, cloud, and virtualization.
book Duration 3h 1m book Authors By Sagar Ajay Rahalkar

Book

CEH Certified Ethical Hacker Practice Exams, Third Edition
Containing more than 650 realistic practice exam questions to prepare you for the EC-Council's Certified Ethical Hacker exam, this practical guide offers in-depth explanations of both the correct and incorrect answers provided to aid in your understanding of the material.
book Duration 5h 31m book Authors By Matt Walker

Book

CEH Certified Ethical Hacker All-in-One Exam Guide, Third Edition
Thoroughly revised for current exam objectives, this integrated self-study system offers complete coverage of the EC Council's Certified Ethical Hacker v9 exam. Inside, IT security expert Matt Walker discusses all of the tools, techniques, and exploits relevant to the CEH exam.
book Duration 11h 20m book Authors By Matt Walker
SHOW MORE
FREE ACCESS

BOOKS INCLUDED

Book

CEH v11 Certified Ethical Hacker Study Guide
This book offers a comprehensive overview of the CEH certification requirements using concise and easy-to-follow instructions. Chapters are organized by exam objective, with a handy section that maps each objective to its corresponding chapter, so you can keep track of your progress.
book Duration 14h 19m book Authors By Ric Messier

Book

Ethical Hacker's Certification Guide (CEHv11)
This book is intended for prospective and seasonal cybersecurity lovers who want to master cybersecurity and ethical hacking. It also assists software engineers, quality analysts, and penetration testing companies who want to keep up with changing cyber risks.
book Duration 4h 18m book Authors By Mohd Sohaib

Book

CEH Certified Ethical Hacker All-in-One Exam Guide, Fifth Edition
This book is Up-to-date coverage of every topic on the CEH v11 exam.
book Duration 13h 41m book Authors By Matt Walker

Book

CEH v11: Certified Ethical Hacker Version 11 Practice Tests, 2nd Edition
The ideal companion for the Sybex CEH v11 Study Guide, this book is an invaluable tool for anyone aspiring to this highly-regarded certification.
book Duration 5h 33m book Authors By Ric Messier

Book

CEH Certified Ethical Hacker Practice Exams, Fifth Edition
Fully updated for the CEH v11 exam objectives, this practical guide contains more than 550 realistic practice exam questions to prepare you for the EC-Council's Certified Ethical Hacker exam.
book Duration 6h 10m book Authors By Matt Walker

Book

CEH v12 Certified Ethical Hacker Study Guide with 750 Practice Test Questions
The CEH v12 Certified Ethical Hacker Study Guide with 750 Practice Test Questions is your go-to official resource to prep for the challenging CEH v12 exam and a new career in information security and privacy.
book Duration 15h 56m book Authors By Ric Messier
SHOW MORE
FREE ACCESS

SKILL BENCHMARKS INCLUDED

Certified Ethical Hacker Awareness (Entry Level)
The Certified Ethical Hacker Awareness benchmark measures whether a learner has basic exposure with the CEH practice, some common jargon, and terminology. A learner who scores high on this benchmark demonstrates basic awareness of CEH disciplines and knows where to find additional information on various CEH topics.
10m    |   10 questions
Certified Ethical Hacker Proficiency (Advanced Level)
The Certified Ethical Hacker Proficiency benchmark measures whether a learner has significant proficiency in the CEH practice with extensive experience with many of the CEH scenarios and processes. A learner who scores high on this benchmark demonstrates professional proficiency in most of the areas of the CEH discipline, across a variety of different platforms and deployments. This learner works and acts almost 100% independently of others.
25m    |   25 questions
Certified Ethical Hacker Competency (Intermediate Level)
The Certified Ethical Hacker Competency benchmark measures whether a learner has working exposure and practice with CEH practices with some experience with many of the CEH scenarios and processes. A learner who scores high on this benchmark demonstrates professional competency in some areas of the CEH discipline. This learner works under the supervision of a more advanced CEH staff.
17m    |   17 questions
Certified Ethical Hacker Literacy (Beginner Level)
The Certified Ethical Hacker Literacy benchmark measures whether a learner has had exposure to the basic CEH practice including some experience with common CEH scenarios and processes. A learner who scores high on this benchmark demonstrates professional literacy in basic areas of the CEH discipline. This learner can participate in discussions and decision making scenarios.
18m    |   18 questions
Certified Ethical Hacker Mastery (Expert Level)
The Certified Ethical Hacker Mastery benchmark measures whether a learner has mastery of the CEH practice with extensive experience with virtually all CEH scenarios and processes, and is considered a thought leader. A learner who scores high on this benchmark demonstrates professional mastery in all of the major areas of the CEH discipline, across a variety of different platforms and deployments. This learner works and act almost 100% independently of others, and is seen as a leader in the industry.
23m    |   23 questions
SHOW MORE
FREE ACCESS

YOU MIGHT ALSO LIKE

Channel CompTIA CySA+
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Channel Ethical Hacking
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Rating 4.6 of 123 users Rating 4.6 of 123 users (123)