CEH v11: Hijacking Concepts & Countermeasures

Ethical Hacker v11    |    Intermediate
  • 4 videos | 1h 2m 20s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 20 users Rating 4.6 of 20 users (20)
Sessions are like a verified conversation between trusted systems, which makes session hijacking a common form of attack. In this course, you'll learn about session hijacking, including how it's accomplished and the different types. Session hijacking attacks can be performed at the network level, so you'll also explore common network-based session hijacking attacks such as UDP, TCP, and RST hijacking. Next, you'll move on to examine common application level session hijacking attacks such as man-in-the-middle, man-in-the-browser, cross-site scripting, and cross-site request forgery. Finally, you'll learn about common session hijacking security controls and countermeasures, as well as best practices like using encrypted protocols and secure session handling techniques. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.

WHAT YOU WILL LEARN

  • Describe session hijacking and how it can be accomplished
    recognize the different types of session hijacking
    Recall the details necessary to perform common network based session hijacking attacks like udp, tcp, and rst hijacking
    identify tools and details that can be used to perform session hijacking using man-in-the-middle attacks
    recognize the details of common network based session hijacking attacks
    Describe the man-in-the-browser application level session hijacking attack
  • identify the types of cross-site scripting (xss) application level session hijacking attacks
    identify the protocols or components that can be taken advantage of by an application level session hijacking attack
    describe common application level session hijacking attacks
    Describe common session hijacking security detection methods and best practices
    recognize common session hijacking security controls, best practices, and secure session handling techniques

IN THIS COURSE

  • Locked
    1.  Session Hijacking Concepts
    9m 16s
    After completing this video, you will be able to describe session hijacking and how it can be used to accomplish various tasks. FREE ACCESS
  • Locked
    2.  Network Level Session Hijacking
    17m 20s
    Upon completion of this video, you will be able to recognize the details of common network-based session hijacking attacks. FREE ACCESS
  • Locked
    3.  Application Level Session Hijacking
    22m 59s
    Learn how to identify the protocols or components that can be taken advantage of by an application-level session hijacking attack. FREE ACCESS
  • Locked
    4.  Session Hijacking Countermeasures
    12m 45s
    Upon completion of this video, you will be able to describe common session hijacking security detection methods and best practices. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 68 users Rating 4.6 of 68 users (68)
Rating 4.6 of 21 users Rating 4.6 of 21 users (21)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.8 of 14 users Rating 4.8 of 14 users (14)
Rating 4.5 of 86 users Rating 4.5 of 86 users (86)
Rating 4.4 of 19 users Rating 4.4 of 19 users (19)